Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://usps.com-trackaddn.top/l

Overview

General Information

Sample URL:http://usps.com-trackaddn.top/l
Analysis ID:1582814
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6824 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1980,i,172202419208725501,3092776216610628116,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://usps.com-trackaddn.top/l" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://usps.com-trackaddn.top/lSlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
Source: http://usps.com-tracking.top/Avira URL Cloud: Label: malware

Phishing

barindex
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: http://usps.com-trackaddn.top
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: http://usps.com-trackaddn.top
Source: https://www.virustotal.com/gui/home/uploadHTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /l HTTP/1.1Host: usps.com-trackaddn.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /l HTTP/1.1Host: usps.com-trackaddn.topConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /l HTTP/1.1Host: usps.com-trackaddn.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=vir&oit=1&cp=3&pgcl=4&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=viru&oit=1&cp=4&pgcl=4&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virus&oit=1&cp=5&pgcl=4&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virust&oit=1&cp=6&pgcl=4&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virusto&oit=1&cp=7&pgcl=4&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virustota&oit=1&cp=9&pgcl=4&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virustotal.&oit=1&cp=11&pgcl=4&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virustotal.com&oit=3&cp=14&pgcl=4&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gui/ HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gui/main.45e2f44c5e85cdc543ee.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gui/main.45e2f44c5e85cdc543ee.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653844.0.0.0; _ga=GA1.1.616518534.1735653845
Source: global trafficHTTP traffic detected: GET /gui/2121f4aabac6fbe523ec.woff2 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virustotal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.virustotal.com/gui/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.616518534.1735653845; _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653847.0.0.0
Source: global trafficHTTP traffic detected: GET /gui/1402accbefdec6a25762.woff2 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virustotal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.virustotal.com/gui/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.616518534.1735653845; _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653847.0.0.0
Source: global trafficHTTP traffic detected: GET /gui/ee990a93df71bfdfb3b5.woff2 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virustotal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.virustotal.com/gui/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.616518534.1735653845; _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653847.0.0.0
Source: global trafficHTTP traffic detected: GET /ui/user_notifications HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x330x0X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTE1MzA4MzMzNDEtWkc5dWRDQmlaU0JsZG1scy0xNzM1NjUzODQ3LjYyMw==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.616518534.1735653845; _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653847.0.0.0
Source: global trafficHTTP traffic detected: GET /ui/cookie_disclaimer HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x330x0X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTQxMDk4NTEyMDItWkc5dWRDQmlaU0JsZG1scy0xNzM1NjUzODQ3LjYzNQ==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.616518534.1735653845; _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653847.0.0.0
Source: global trafficHTTP traffic detected: GET /gui/stackdriver-errors.3069a6025a2308368f46.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653844.0.0.0; _ga=GA1.1.616518534.1735653845
Source: global trafficHTTP traffic detected: GET /gui/5978.8367bb052a47f57e9d55.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.616518534.1735653845; _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653847.0.0.0
Source: global trafficHTTP traffic detected: GET /gui/88220.73f555a4c45fa4d35b05.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.616518534.1735653845; _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653847.0.0.0
Source: global trafficHTTP traffic detected: GET /gui/vt-ui-shell-extra-deps.9672388f5abc8bb6a9e0.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.616518534.1735653845; _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653847.0.0.0
Source: global trafficHTTP traffic detected: GET /gui/25076.be47e378edc0f5eb13be.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.616518534.1735653845; _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0
Source: global trafficHTTP traffic detected: GET /gui/36253.6f4dc6a9d8dab2123ae5.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.616518534.1735653845; _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0
Source: global trafficHTTP traffic detected: GET /ui/cookie_disclaimer HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.616518534.1735653845; _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0
Source: global trafficHTTP traffic detected: GET /ui/user_notifications HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.616518534.1735653845; _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=explicit HTTP/1.1Host: recaptcha.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Ldjgd0kAAAAAITm7ipWF7o7kPL_81SaSfdINiOc&co=aHR0cHM6Ly93d3cudmlydXN0b3RhbC5jb206NDQz&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&cb=ongdakolx11z HTTP/1.1Host: recaptcha.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gui/88116.6518b1d1356f23e2144b.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/25076.be47e378edc0f5eb13be.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/vt-ui-sw-installer.3166763520a2b299ee12.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/stackdriver-errors.3069a6025a2308368f46.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/5978.8367bb052a47f57e9d55.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/static/qrcode.min.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/vt-ui-shell-extra-deps.9672388f5abc8bb6a9e0.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/88220.73f555a4c45fa4d35b05.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/36253.6f4dc6a9d8dab2123ae5.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/vt-ui-sw-installer.3166763520a2b299ee12.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/88116.6518b1d1356f23e2144b.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/static/qrcode.min.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /js/bg/97uzgHxzdqXefmTg8wPeKCy4kla86q4zhj2nq_yidw0.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://recaptcha.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF HTTP/1.1Host: recaptcha.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://recaptcha.net/recaptcha/api2/anchor?ar=1&k=6Ldjgd0kAAAAAITm7ipWF7o7kPL_81SaSfdINiOc&co=aHR0cHM6Ly93d3cudmlydXN0b3RhbC5jb206NDQz&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&cb=ongdakolx11zAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gui/images/favicon.svg HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/static/opensearch.xml HTTP/1.1Host: www.virustotal.comConnection: keep-aliveSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gui/manifest.json HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gui/service-worker.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.virustotal.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF HTTP/1.1Host: recaptcha.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/97uzgHxzdqXefmTg8wPeKCy4kla86q4zhj2nq_yidw0.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gui/images/manifest/icon-192x192.png HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/images/favicon.svg HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/images/manifest/icon-192x192.png HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/87347.c002f57d03220f54c084.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/49272.372a1ed11135b11cd4f7.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/53967.5b914cf2886ab055ed88.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/22232.15ef530edb01268cfe7b.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/60996.d3e9ab9fe2567126de2e.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/87379.10e7a557de64c909c07d.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/60996.d3e9ab9fe2567126de2e.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/85236.f2afef810314bd199050.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/49272.372a1ed11135b11cd4f7.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/22232.15ef530edb01268cfe7b.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/64098.3377bd9636d2bbe06657.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/5200.cbf2a82371bebc862a72.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/87379.10e7a557de64c909c07d.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/1700.226b3fc193308e865f4c.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/87347.c002f57d03220f54c084.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/88279.532f3865c685074ed6bc.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/85236.f2afef810314bd199050.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/58686.f1ac5a4a1e085aafcbb6.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/64098.3377bd9636d2bbe06657.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/88687.5467bba500c091961968.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/1700.226b3fc193308e865f4c.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/40946.52e58c8b2a8b55ad5067.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/75884.b085fb19887c849fbac2.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/88279.532f3865c685074ed6bc.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/71254.5c4108391eb7e4bca702.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/53967.5b914cf2886ab055ed88.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/8405.5eb49c1a7107f741455b.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/5200.cbf2a82371bebc862a72.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/67920.83f748ec82f4e379de06.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/58686.f1ac5a4a1e085aafcbb6.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/38744.5bea5a50b3de4fbaba50.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/25390.cc03726ca6fe66c5a420.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/40946.52e58c8b2a8b55ad5067.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/91755.8f8deca562ce3cc33280.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/26149.f619930a733b68a09edc.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/8405.5eb49c1a7107f741455b.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/88687.5467bba500c091961968.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/38510.7c8301f028cbc9e184e9.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/75884.b085fb19887c849fbac2.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gui/2576.04847b50f85afec0428e.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/71254.5c4108391eb7e4bca702.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/67920.83f748ec82f4e379de06.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/38744.5bea5a50b3de4fbaba50.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/66587.25f73431adda110b0a5d.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/36980.df97ec20ffdaef039122.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/91755.8f8deca562ce3cc33280.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gui/26149.f619930a733b68a09edc.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gui/38510.7c8301f028cbc9e184e9.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/25390.cc03726ca6fe66c5a420.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/36980.df97ec20ffdaef039122.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/2576.04847b50f85afec0428e.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/66587.25f73431adda110b0a5d.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /ui/search?limit=20&relationships%5Bcomment%5D=author%2Citem&query=usps.com-trackaddn.top%2Fl HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x330x0X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTkzNDEwMjU1NTItWkc5dWRDQmlaU0JsZG1scy0xNzM1NjUzODczLjk4Mw==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /ui/search?limit=20&relationships%5Bcomment%5D=author%2Citem&query=usps.com-trackaddn.top%2Fl HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=7&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=j1GSUBjil8QUes5LxLhfqzb9Tk-ivUU0VfJJr2D58ZPHdnmgeSpCMb-S5NcWK4CCZcy9dAK2ul9G1JaD1Jw0Y0lP7ABExvofRE17T1D7QMv9bgViB-VR_6cUCpcQjKr_Ya8Q9jGVjBjN70jpt00LUhVp5GCspsSZYU4e0tZRahFn1lIEIj9MlW-J
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=us&oit=1&cp=2&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=j1GSUBjil8QUes5LxLhfqzb9Tk-ivUU0VfJJr2D58ZPHdnmgeSpCMb-S5NcWK4CCZcy9dAK2ul9G1JaD1Jw0Y0lP7ABExvofRE17T1D7QMv9bgViB-VR_6cUCpcQjKr_Ya8Q9jGVjBjN70jpt00LUhVp5GCspsSZYU4e0tZRahFn1lIEIj9MlW-J
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps&oit=1&cp=4&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=j1GSUBjil8QUes5LxLhfqzb9Tk-ivUU0VfJJr2D58ZPHdnmgeSpCMb-S5NcWK4CCZcy9dAK2ul9G1JaD1Jw0Y0lP7ABExvofRE17T1D7QMv9bgViB-VR_6cUCpcQjKr_Ya8Q9jGVjBjN70jpt00LUhVp5GCspsSZYU4e0tZRahFn1lIEIj9MlW-J
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.&oit=1&cp=5&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=j1GSUBjil8QUes5LxLhfqzb9Tk-ivUU0VfJJr2D58ZPHdnmgeSpCMb-S5NcWK4CCZcy9dAK2ul9G1JaD1Jw0Y0lP7ABExvofRE17T1D7QMv9bgViB-VR_6cUCpcQjKr_Ya8Q9jGVjBjN70jpt00LUhVp5GCspsSZYU4e0tZRahFn1lIEIj9MlW-J
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.c&oit=1&cp=6&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=d9akv-A5U_GFmpb1bHuaLPyXo4ag0jsY2vZQyKzgAFdB9zCgNJtGKbBdzzALkYBTl0csX7K1GlrBs6NSXIyUkCLzSf8gR8V08CPupCQLtJFZhU0SWPYcvIO5-DPJzZ73tbZTnz2epEEB3PRYS5HN-NRcTcGWRwDTyxS4nBRAZ4XyuVaRrM4MOoazNrgaVG2z
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com&oit=3&cp=8&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=d9akv-A5U_GFmpb1bHuaLPyXo4ag0jsY2vZQyKzgAFdB9zCgNJtGKbBdzzALkYBTl0csX7K1GlrBs6NSXIyUkCLzSf8gR8V08CPupCQLtJFZhU0SWPYcvIO5-DPJzZ73tbZTnz2epEEB3PRYS5HN-NRcTcGWRwDTyxS4nBRAZ4XyuVaRrM4MOoazNrgaVG2z
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com%3D&oit=4&cp=9&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=d9akv-A5U_GFmpb1bHuaLPyXo4ag0jsY2vZQyKzgAFdB9zCgNJtGKbBdzzALkYBTl0csX7K1GlrBs6NSXIyUkCLzSf8gR8V08CPupCQLtJFZhU0SWPYcvIO5-DPJzZ73tbZTnz2epEEB3PRYS5HN-NRcTcGWRwDTyxS4nBRAZ4XyuVaRrM4MOoazNrgaVG2z
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com%3Da&oit=4&cp=10&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=d9akv-A5U_GFmpb1bHuaLPyXo4ag0jsY2vZQyKzgAFdB9zCgNJtGKbBdzzALkYBTl0csX7K1GlrBs6NSXIyUkCLzSf8gR8V08CPupCQLtJFZhU0SWPYcvIO5-DPJzZ73tbZTnz2epEEB3PRYS5HN-NRcTcGWRwDTyxS4nBRAZ4XyuVaRrM4MOoazNrgaVG2z
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com%3D&oit=4&cp=9&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=d9akv-A5U_GFmpb1bHuaLPyXo4ag0jsY2vZQyKzgAFdB9zCgNJtGKbBdzzALkYBTl0csX7K1GlrBs6NSXIyUkCLzSf8gR8V08CPupCQLtJFZhU0SWPYcvIO5-DPJzZ73tbZTnz2epEEB3PRYS5HN-NRcTcGWRwDTyxS4nBRAZ4XyuVaRrM4MOoazNrgaVG2z
Source: global trafficHTTP traffic detected: GET /gui/25924.b3a6356de76617e73c99.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/56053.5e8324e3c0b62ad10cdf.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/47031.3aa3a3dc52e974c6df29.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/59084.21fce51b78aa667002e8.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/32827.e9df234ac022e0ec6707.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/26044.08a4c6e2ccb49f01ee08.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=d9akv-A5U_GFmpb1bHuaLPyXo4ag0jsY2vZQyKzgAFdB9zCgNJtGKbBdzzALkYBTl0csX7K1GlrBs6NSXIyUkCLzSf8gR8V08CPupCQLtJFZhU0SWPYcvIO5-DPJzZ73tbZTnz2epEEB3PRYS5HN-NRcTcGWRwDTyxS4nBRAZ4XyuVaRrM4MOoazNrgaVG2z
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com-ad&oit=1&cp=11&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=d9akv-A5U_GFmpb1bHuaLPyXo4ag0jsY2vZQyKzgAFdB9zCgNJtGKbBdzzALkYBTl0csX7K1GlrBs6NSXIyUkCLzSf8gR8V08CPupCQLtJFZhU0SWPYcvIO5-DPJzZ73tbZTnz2epEEB3PRYS5HN-NRcTcGWRwDTyxS4nBRAZ4XyuVaRrM4MOoazNrgaVG2z
Source: global trafficHTTP traffic detected: GET /gui/56053.5e8324e3c0b62ad10cdf.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/78957.ea8ee0f875d66c314a07.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/64630.e2a960dcb01f67dbff23.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/25924.b3a6356de76617e73c99.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/32827.e9df234ac022e0ec6707.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/38347.39b249624b673f165512.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/18625.a9391a24a36c52803ea8.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/47031.3aa3a3dc52e974c6df29.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/59084.21fce51b78aa667002e8.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/26044.08a4c6e2ccb49f01ee08.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/33274.0c0f27619a6630c5840a.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/84569.39d023e39066ad66391e.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=d9akv-A5U_GFmpb1bHuaLPyXo4ag0jsY2vZQyKzgAFdB9zCgNJtGKbBdzzALkYBTl0csX7K1GlrBs6NSXIyUkCLzSf8gR8V08CPupCQLtJFZhU0SWPYcvIO5-DPJzZ73tbZTnz2epEEB3PRYS5HN-NRcTcGWRwDTyxS4nBRAZ4XyuVaRrM4MOoazNrgaVG2z
Source: global trafficHTTP traffic detected: GET /gui/78957.ea8ee0f875d66c314a07.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/66583.c5f0908478a0e216aae6.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/64630.e2a960dcb01f67dbff23.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/81735.0c559957aa77895a80b6.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/13420.518b81a36f626bfebc81.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/38347.39b249624b673f165512.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/63143.b5130a91280bec20fe15.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/11806.d81fcce120eb3a4dc377.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/33274.0c0f27619a6630c5840a.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/84569.39d023e39066ad66391e.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/75927.802a112711bbd5680929.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/18625.a9391a24a36c52803ea8.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/66583.c5f0908478a0e216aae6.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/51452.65d2fafed16a04e8c3fc.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/81735.0c559957aa77895a80b6.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/22151.2a764ba6e2810c5cfd55.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/11681.a60b557bf0322d14c338.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/13420.518b81a36f626bfebc81.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/63143.b5130a91280bec20fe15.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/11806.d81fcce120eb3a4dc377.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/75927.802a112711bbd5680929.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/51452.65d2fafed16a04e8c3fc.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com-add&oit=1&cp=12&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=d9akv-A5U_GFmpb1bHuaLPyXo4ag0jsY2vZQyKzgAFdB9zCgNJtGKbBdzzALkYBTl0csX7K1GlrBs6NSXIyUkCLzSf8gR8V08CPupCQLtJFZhU0SWPYcvIO5-DPJzZ73tbZTnz2epEEB3PRYS5HN-NRcTcGWRwDTyxS4nBRAZ4XyuVaRrM4MOoazNrgaVG2z
Source: global trafficHTTP traffic detected: GET /gui/11681.a60b557bf0322d14c338.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com-ad&oit=1&cp=11&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=d9akv-A5U_GFmpb1bHuaLPyXo4ag0jsY2vZQyKzgAFdB9zCgNJtGKbBdzzALkYBTl0csX7K1GlrBs6NSXIyUkCLzSf8gR8V08CPupCQLtJFZhU0SWPYcvIO5-DPJzZ73tbZTnz2epEEB3PRYS5HN-NRcTcGWRwDTyxS4nBRAZ4XyuVaRrM4MOoazNrgaVG2z
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com-a&oit=1&cp=10&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=d9akv-A5U_GFmpb1bHuaLPyXo4ag0jsY2vZQyKzgAFdB9zCgNJtGKbBdzzALkYBTl0csX7K1GlrBs6NSXIyUkCLzSf8gR8V08CPupCQLtJFZhU0SWPYcvIO5-DPJzZ73tbZTnz2epEEB3PRYS5HN-NRcTcGWRwDTyxS4nBRAZ4XyuVaRrM4MOoazNrgaVG2z
Source: global trafficHTTP traffic detected: GET /gui/22151.2a764ba6e2810c5cfd55.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com-&oit=1&cp=9&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=d9akv-A5U_GFmpb1bHuaLPyXo4ag0jsY2vZQyKzgAFdB9zCgNJtGKbBdzzALkYBTl0csX7K1GlrBs6NSXIyUkCLzSf8gR8V08CPupCQLtJFZhU0SWPYcvIO5-DPJzZ73tbZTnz2epEEB3PRYS5HN-NRcTcGWRwDTyxS4nBRAZ4XyuVaRrM4MOoazNrgaVG2z
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com&oit=3&cp=8&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=d9akv-A5U_GFmpb1bHuaLPyXo4ag0jsY2vZQyKzgAFdB9zCgNJtGKbBdzzALkYBTl0csX7K1GlrBs6NSXIyUkCLzSf8gR8V08CPupCQLtJFZhU0SWPYcvIO5-DPJzZ73tbZTnz2epEEB3PRYS5HN-NRcTcGWRwDTyxS4nBRAZ4XyuVaRrM4MOoazNrgaVG2z
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com-&oit=1&cp=9&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=d9akv-A5U_GFmpb1bHuaLPyXo4ag0jsY2vZQyKzgAFdB9zCgNJtGKbBdzzALkYBTl0csX7K1GlrBs6NSXIyUkCLzSf8gR8V08CPupCQLtJFZhU0SWPYcvIO5-DPJzZ73tbZTnz2epEEB3PRYS5HN-NRcTcGWRwDTyxS4nBRAZ4XyuVaRrM4MOoazNrgaVG2z
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com-track&oit=1&cp=14&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=d9akv-A5U_GFmpb1bHuaLPyXo4ag0jsY2vZQyKzgAFdB9zCgNJtGKbBdzzALkYBTl0csX7K1GlrBs6NSXIyUkCLzSf8gR8V08CPupCQLtJFZhU0SWPYcvIO5-DPJzZ73tbZTnz2epEEB3PRYS5HN-NRcTcGWRwDTyxS4nBRAZ4XyuVaRrM4MOoazNrgaVG2z
Source: global trafficHTTP traffic detected: GET /search?q=usps.com-track&rlz=1C1ONGR_enUS1143US1143&oq=usps.com-track&gs_lcrp=EgZjaHJvbWUyCQgAEEUYORiABDIHCAEQABiABDIHCAIQABiABDIHCAMQABiABDIHCAQQABiABDIHCAUQABiABDIGCAYQRRg8MggIBxAFGAoYLKgCALACAA&pf=cs&sourceid=chrome&ie=UTF-8 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Purpose: prefetchSec-Purpose: prefetchAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=d9akv-A5U_GFmpb1bHuaLPyXo4ag0jsY2vZQyKzgAFdB9zCgNJtGKbBdzzALkYBTl0csX7K1GlrBs6NSXIyUkCLzSf8gR8V08CPupCQLtJFZhU0SWPYcvIO5-DPJzZ73tbZTnz2epEEB3PRYS5HN-NRcTcGWRwDTyxS4nBRAZ4XyuVaRrM4MOoazNrgaVG2z
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com-tracka&oit=1&cp=15&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=OSrfptRV2QwraFzJ_I5VFNpTRWeXx0r4mekw32eHuFXXwasq76jN9R7VtTQpBWKV8W0IDTbh1IwggCOS-Wu-hSJjdccXVhPF8tEQ_iUwXlB5DQWnZ6ScDC6xGg29BE3zSxqz_aByreZqYymfdyWRS2I1vwiy7buEept8hPPeKE_lIT4E8WGvtfRATgUShbCu0kvThcGhShGhSQ
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com-trackad&oit=1&cp=16&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=OSrfptRV2QwraFzJ_I5VFNpTRWeXx0r4mekw32eHuFXXwasq76jN9R7VtTQpBWKV8W0IDTbh1IwggCOS-Wu-hSJjdccXVhPF8tEQ_iUwXlB5DQWnZ6ScDC6xGg29BE3zSxqz_aByreZqYymfdyWRS2I1vwiy7buEept8hPPeKE_lIT4E8WGvtfRATgUShbCu0kvThcGhShGhSQ
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com-trackadd&oit=1&cp=17&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=OSrfptRV2QwraFzJ_I5VFNpTRWeXx0r4mekw32eHuFXXwasq76jN9R7VtTQpBWKV8W0IDTbh1IwggCOS-Wu-hSJjdccXVhPF8tEQ_iUwXlB5DQWnZ6ScDC6xGg29BE3zSxqz_aByreZqYymfdyWRS2I1vwiy7buEept8hPPeKE_lIT4E8WGvtfRATgUShbCu0kvThcGhShGhSQ
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com-trackaddn.&oit=1&cp=19&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=OSrfptRV2QwraFzJ_I5VFNpTRWeXx0r4mekw32eHuFXXwasq76jN9R7VtTQpBWKV8W0IDTbh1IwggCOS-Wu-hSJjdccXVhPF8tEQ_iUwXlB5DQWnZ6ScDC6xGg29BE3zSxqz_aByreZqYymfdyWRS2I1vwiy7buEept8hPPeKE_lIT4E8WGvtfRATgUShbCu0kvThcGhShGhSQ
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com-trackaddn.t&oit=1&cp=20&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=OSrfptRV2QwraFzJ_I5VFNpTRWeXx0r4mekw32eHuFXXwasq76jN9R7VtTQpBWKV8W0IDTbh1IwggCOS-Wu-hSJjdccXVhPF8tEQ_iUwXlB5DQWnZ6ScDC6xGg29BE3zSxqz_aByreZqYymfdyWRS2I1vwiy7buEept8hPPeKE_lIT4E8WGvtfRATgUShbCu0kvThcGhShGhSQ
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com-trackaddn.top&oit=3&cp=22&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=OSrfptRV2QwraFzJ_I5VFNpTRWeXx0r4mekw32eHuFXXwasq76jN9R7VtTQpBWKV8W0IDTbh1IwggCOS-Wu-hSJjdccXVhPF8tEQ_iUwXlB5DQWnZ6ScDC6xGg29BE3zSxqz_aByreZqYymfdyWRS2I1vwiy7buEept8hPPeKE_lIT4E8WGvtfRATgUShbCu0kvThcGhShGhSQ
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: usps.com-trackaddn.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /l HTTP/1.1Host: usps.com-trackaddn.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_284.1.drString found in binary or memory: DF_Mk([DF_Ms({type:Boolean,K:!0}),DF_Ml("design:type",Object)],DF_M1f.prototype,"isBot",void 0);DF_Mk([DF_Ms(),DF_Ml("design:type",Object)],DF_M1f.prototype,"screenReaderTextKey",void 0);DF_M1f=DF_Mk([DF_Mp("df-text-message"),DF_Ml("design:paramtypes",[String,String])],DF_M1f);var DF_M2f=DF_Mq([":host(:only-child) .wrapper{padding:var(--df-messenger-video-inner-padding,0)}:host(:not(.markdown):not(:only-child)) .embed,:host(:not(:only-child)) .link,:host(:not(:only-child)) .video{border:var(--df-messenger-video-inner-border,none);border-radius:var(--df-messenger-video-inner-border-radius,0);overflow:hidden}:host(:not(:only-child)) .wrapper{padding:var(--df-messenger-card-padding,16px)}:host(.markdown) .wrapper{display:inline-block;padding:var(--df-messenger-card-padding,16px);padding-left:0;padding-right:0}:host(.markdown:first-child) .wrapper{padding-top:0}:host(.markdown:last-child) .wrapper{padding-bottom:0}:host(.markdown) .embed,:host(:not(:only-child)) .embed,:host(:not(:only-child)) .link,:host(:not(:only-child)) .video{border:var(--df-messenger-video-inner-border,var(--df-messenger-video-border,var(--df-messenger-default-border)\n )\n );border-radius:var(--df-messenger-video-inner-border-radius,var(--df-messenger-video-border-radius,var(--df-messenger-default-border-radius)\n )\n );overflow:hidden}.link{display:inline-block;position:relative;text-decoration:none}.thumbnail,video{height:var(--df-messenger-video-height,auto);width:var(--df-messenger-video-width,auto)}.thumbnail,iframe,video{display:block;max-width:100%}iframe{height:var(--df-messenger-video-embed-height,var(--df-messenger-video-height,315px)\n );width:var(--df-messenger-video-embed-width,var(--df-messenger-video-width,560px)\n )}.title{align-items:center;color:var(--df-messenger-font-color,var(--df-messenger-default-font-color)\n );display:flex;font-family:var(--df-messenger-font-family,var(--df-messenger-default-font-family)\n );font-size:var(--df-messenger-font-size,var(--df-messenger-default-font-size)\n );padding:12px 16px}.youtube svg{height:24px;margin-right:8px;width:24px}.play{background:#000;border-radius:999px;height:36px;left:50%;opacity:.8;padding:8px;pointer-events:none;position:absolute;top:50%;transform:translate(-50%,-50%);width:36px}.play svg{fill:#fff;height:inherit;width:inherit}"]);function DF_M3f(a){var b,c=(b=a.anchor)!=null?b:a.actionLink?{href:a.actionLink}:null;return c?new DF_M4f(c):null}function DF_M5f(a){var b,c=(b=a.anchor)!=null?b:a.actionLink?{href:a.actionLink}:null;return c?new DF_M4f(c):null}function DF_M4f(a){this.href=(a==null?void 0:a.href)||"";this.target=(a==null?void 0:a.target)||"_blank";this.rel=(a==null?void 0:a.rel)||"noopener noreferrer"};var DF_M6f=DF_Mc([' <div class="wrapper">\n <div class="video">\n <video src="','" controls>',"</video>\n ","\n </div>\n </div>"]),DF_M7f=DF_Mc(["https://www.youtube.com/embed"]),DF_M8f=DF_Mc([' <div class="wrapper">\n <d
Source: chromecache_265.1.dr, chromecache_373.1.dr, chromecache_342.1.dr, chromecache_233.1.dr, chromecache_331.1.dr, chromecache_213.1.drString found in binary or memory: return b}VD.F="internal.enableAutoEventOnTimer";var Vb=wa(["data-gtm-yt-inspected-"]),XD=["www.youtube.com","www.youtube-nocookie.com"],YD,ZD=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: usps.com-trackaddn.top
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: virustotal.com
Source: global trafficDNS traffic detected: DNS query: www.virustotal.com
Source: global trafficDNS traffic detected: DNS query: www.recaptcha.net
Source: global trafficDNS traffic detected: DNS query: recaptcha.net
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: unknownHTTP traffic detected: POST /ui/signin?relationships=groups%2Cparent_group HTTP/1.1Host: www.virustotal.comConnection: keep-aliveContent-Length: 4sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x330x0X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTM3MTc3ODUwMTctWkc5dWRDQmlaU0JsZG1scy0xNzM1NjUzODQ3LjYyMw==sec-ch-ua-platform: "Windows"Origin: https://www.virustotal.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.616518534.1735653845; _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653847.0.0.0
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0Date: Tue, 31 Dec 2024 14:02:56 GMTTransfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0Date: Tue, 31 Dec 2024 14:02:59 GMTTransfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0Date: Tue, 31 Dec 2024 14:03:22 GMTTransfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0Date: Tue, 31 Dec 2024 14:04:53 GMTTransfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *
Source: chromecache_249.1.drString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
Source: chromecache_328.1.drString found in binary or memory: http://postalpro.usps.com
Source: chromecache_328.1.drString found in binary or memory: http://postalpro.usps.com/visibility-and-tracking
Source: chromecache_328.1.drString found in binary or memory: http://schema.org/SearchResultsPage
Source: chromecache_357.1.dr, chromecache_229.1.drString found in binary or memory: http://usps.com
Source: chromecache_368.1.drString found in binary or memory: http://usps.com-track.top
Source: chromecache_368.1.drString found in binary or memory: http://usps.com-tracking.top/
Source: chromecache_368.1.drString found in binary or memory: http://usps.com-tracking.top/l
Source: chromecache_357.1.dr, chromecache_229.1.drString found in binary or memory: http://usps.com/careers
Source: chromecache_358.1.dr, chromecache_357.1.dr, chromecache_229.1.drString found in binary or memory: http://usps.com/redelivery
Source: chromecache_270.1.dr, chromecache_329.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_291.1.drString found in binary or memory: http://www.broofa.com
Source: chromecache_358.1.dr, chromecache_368.1.drString found in binary or memory: http://www.ups.com/tracking
Source: chromecache_238.1.dr, chromecache_284.1.drString found in binary or memory: https://accounts.google.com/gsi/client
Source: chromecache_235.1.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_235.1.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: chromecache_213.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_279.1.dr, chromecache_207.1.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_291.1.dr, chromecache_235.1.drString found in binary or memory: https://apis.google.com
Source: chromecache_270.1.dr, chromecache_329.1.drString found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_265.1.dr, chromecache_373.1.dr, chromecache_342.1.dr, chromecache_233.1.dr, chromecache_331.1.dr, chromecache_213.1.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_235.1.drString found in binary or memory: https://clients6.google.com
Source: chromecache_355.1.dr, chromecache_316.1.dr, chromecache_335.1.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_238.1.dr, chromecache_284.1.drString found in binary or memory: https://cloud.google.com/dialogflow/cx/docs/concept/integration/dialogflow-messenger/fulfillment.
Source: chromecache_355.1.dr, chromecache_316.1.dr, chromecache_335.1.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_238.1.dr, chromecache_284.1.drString found in binary or memory: https://cloud.google.com/terms/service-terms
Source: chromecache_328.1.drString found in binary or memory: https://cnsb.usps.com/
Source: chromecache_328.1.drString found in binary or memory: https://cnsb.usps.com/&amp;ved=2ahUKEwjBjY_MltKKAxU86wIHHVqiKgYQ0gIoA3oECEEQBA&amp;sqi=2
Source: chromecache_235.1.drString found in binary or memory: https://content.googleapis.com
Source: chromecache_284.1.drString found in binary or memory: https://d30y9cdsu7xlg0.cloudfront.net/png/29715-200.png
Source: chromecache_355.1.dr, chromecache_316.1.dr, chromecache_335.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_355.1.dr, chromecache_316.1.dr, chromecache_335.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_355.1.dr, chromecache_316.1.dr, chromecache_335.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_238.1.dr, chromecache_284.1.drString found in binary or memory: https://dialogflow.cloud.google.com/v1/cx/integrations/messenger/webhook
Source: chromecache_238.1.dr, chromecache_284.1.drString found in binary or memory: https://dialogflow.cloud.google.com/v1/cx/locations/
Source: chromecache_238.1.dr, chromecache_284.1.drString found in binary or memory: https://dialogflow.googleapis.com/v3
Source: chromecache_353.1.dr, chromecache_228.1.drString found in binary or memory: https://docs.virustotal.com/reference/overview
Source: chromecache_235.1.drString found in binary or memory: https://domains.google.com/suggest/flow
Source: chromecache_328.1.drString found in binary or memory: https://faq.usps.com
Source: chromecache_328.1.drString found in binary or memory: https://faq.usps.com/s/article/Find-USPS-Locations
Source: chromecache_328.1.drString found in binary or memory: https://faq.usps.com/s/article/Find-USPS-Locations&amp;ved=2ahUKEwjBjY_MltKKAxU86wIHHVqiKgYQjBB6BAgj
Source: chromecache_328.1.drString found in binary or memory: https://faq.usps.com/s/article/Redelivery-The-Basics
Source: chromecache_328.1.drString found in binary or memory: https://faq.usps.com/s/article/Redelivery-The-Basics&amp;ved=2ahUKEwjBjY_MltKKAxU86wIHHVqiKgYQjBB6BA
Source: chromecache_328.1.drString found in binary or memory: https://faq.usps.com/s/article/USPS-Tracking-The-Basics
Source: chromecache_328.1.drString found in binary or memory: https://faq.usps.com/s/article/USPS-Tracking-The-Basics&amp;ved=2ahUKEwjBjY_MltKKAxU86wIHHVqiKgYQFno
Source: chromecache_328.1.drString found in binary or memory: https://faq.usps.com/s/topic/0TOt00000004HFmGAM/usps-tracking-
Source: chromecache_328.1.drString found in binary or memory: https://faq.usps.com/s/topic/0TOt00000004HFmGAM/usps-tracking-&amp;ved=2ahUKEwjBjY_MltKKAxU86wIHHVqi
Source: chromecache_248.1.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_238.1.dr, chromecache_284.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Google
Source: chromecache_284.1.drString found in binary or memory: https://fonts.googleapis.com/icon?family=Material
Source: chromecache_248.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v62/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RF
Source: chromecache_291.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_291.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_291.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_291.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_238.1.dr, chromecache_284.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/short-term/release/googlesymbols/cloud_download/default/24px.svg
Source: chromecache_269.1.drString found in binary or memory: https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2)
Source: chromecache_238.1.dr, chromecache_284.1.drString found in binary or memory: https://github.com/chjj/)
Source: chromecache_238.1.dr, chromecache_284.1.drString found in binary or memory: https://github.com/markedjs/marked.
Source: chromecache_213.1.drString found in binary or memory: https://google.com
Source: chromecache_213.1.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_213.1.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_265.1.dr, chromecache_373.1.dr, chromecache_342.1.dr, chromecache_233.1.dr, chromecache_331.1.dr, chromecache_213.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_335.1.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_235.1.drString found in binary or memory: https://plus.google.com
Source: chromecache_235.1.drString found in binary or memory: https://plus.googleapis.com
Source: chromecache_328.1.drString found in binary or memory: https://postalpro.usps.com/informedvisibility
Source: chromecache_328.1.drString found in binary or memory: https://postalpro.usps.com/informedvisibility&amp;ved=2ahUKEwjBjY_MltKKAxU86wIHHVqiKgYQ0gIoAHoECDsQA
Source: chromecache_292.1.dr, chromecache_271.1.drString found in binary or memory: https://recaptcha.net/recaptcha/api2/
Source: chromecache_238.1.dr, chromecache_284.1.drString found in binary or memory: https://speech.googleapis.com/v1p1beta1/speech:recognize?key=
Source: chromecache_373.1.dr, chromecache_342.1.dr, chromecache_233.1.dr, chromecache_213.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_207.1.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_238.1.dr, chromecache_284.1.drString found in binary or memory: https://storage.googleapis.com/
Source: chromecache_238.1.dr, chromecache_284.1.drString found in binary or memory: https://storage.googleapis.com/upload/storage/v1/b/
Source: chromecache_238.1.dr, chromecache_284.1.drString found in binary or memory: https://storage.mtls.cloud.google.com/
Source: chromecache_238.1.dr, chromecache_284.1.drString found in binary or memory: https://sts.googleapis.com/v1/token
Source: chromecache_335.1.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_355.1.dr, chromecache_316.1.dr, chromecache_335.1.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_355.1.dr, chromecache_316.1.dr, chromecache_335.1.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_355.1.dr, chromecache_316.1.dr, chromecache_335.1.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_279.1.dr, chromecache_207.1.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_265.1.dr, chromecache_373.1.dr, chromecache_342.1.dr, chromecache_233.1.dr, chromecache_331.1.dr, chromecache_213.1.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_328.1.drString found in binary or memory: https://tools.usps.com/
Source: chromecache_328.1.drString found in binary or memory: https://tools.usps.com/&amp;ved=2ahUKEwjBjY_MltKKAxU86wIHHVqiKgYQ0gIoAHoECEEQAQ&amp;sqi=2
Source: chromecache_328.1.drString found in binary or memory: https://tools.usps.com/money-orders.htm
Source: chromecache_328.1.drString found in binary or memory: https://tools.usps.com/money-orders.htm&amp;ved=2ahUKEwjBjY_MltKKAxU86wIHHVqiKgYQjBB6BAgcEAE&amp;sqi
Source: chromecache_348.1.drString found in binary or memory: https://usps.com-tracking.top/us
Source: chromecache_270.1.dr, chromecache_329.1.drString found in binary or memory: https://virustotal.com
Source: chromecache_235.1.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: chromecache_328.1.drString found in binary or memory: https://www.17track.net
Source: chromecache_328.1.drString found in binary or memory: https://www.17track.net/en/carriers/usps
Source: chromecache_328.1.drString found in binary or memory: https://www.17track.net/en/carriers/usps&amp;ved=2ahUKEwjBjY_MltKKAxU86wIHHVqiKgYQFnoECEUQAQ&amp;sqi
Source: chromecache_279.1.dr, chromecache_207.1.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_279.1.dr, chromecache_207.1.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_279.1.dr, chromecache_207.1.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_213.1.drString found in binary or memory: https://www.google.com
Source: chromecache_279.1.dr, chromecache_207.1.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_328.1.drString found in binary or memory: https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5
Source: chromecache_270.1.dr, chromecache_329.1.drString found in binary or memory: https://www.google.com/recaptcha/api.js
Source: chromecache_355.1.dr, chromecache_316.1.dr, chromecache_335.1.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_270.1.dr, chromecache_329.1.drString found in binary or memory: https://www.google.com/recaptcha/enterprise.js?render=
Source: chromecache_213.1.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_328.1.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk
Source: chromecache_328.1.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion/16521530460/?gad_source=1&adview_type=3
Source: chromecache_284.1.drString found in binary or memory: https://www.googleapis.com/auth/cloud-platform
Source: chromecache_235.1.drString found in binary or memory: https://www.googleapis.com/auth/plus.me
Source: chromecache_235.1.drString found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
Source: chromecache_284.1.drString found in binary or memory: https://www.googleapis.com/auth/userinfo.email
Source: chromecache_213.1.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_373.1.dr, chromecache_342.1.dr, chromecache_233.1.dr, chromecache_213.1.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_279.1.dr, chromecache_207.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_373.1.dr, chromecache_342.1.dr, chromecache_233.1.dr, chromecache_213.1.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_355.1.dr, chromecache_316.1.dr, chromecache_335.1.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__.
Source: chromecache_238.1.dr, chromecache_284.1.drString found in binary or memory: https://www.gstatic.com/dialogflow-console/common/assets/dialogflow-messenger/sound-wave-silent.gif
Source: chromecache_238.1.dr, chromecache_284.1.drString found in binary or memory: https://www.gstatic.com/dialogflow-console/common/assets/dialogflow-messenger/sound-wave.gif
Source: chromecache_238.1.dr, chromecache_284.1.drString found in binary or memory: https://www.gstatic.com/dialogflow-console/common/assets/integrations/dialogflow-messenger/progress_
Source: chromecache_238.1.dr, chromecache_284.1.drString found in binary or memory: https://www.gstatic.com/external_hosted/highlightjs/highlight.pack.js
Source: chromecache_238.1.dr, chromecache_284.1.drString found in binary or memory: https://www.gstatic.com/external_hosted/highlightjs/styles/googlecode.css
Source: chromecache_238.1.dr, chromecache_284.1.drString found in binary or memory: https://www.gstatic.com/external_hosted/highlightjs/styles/googlecode.css);
Source: chromecache_291.1.drString found in binary or memory: https://www.gstatic.com/gb/html/afbp.html
Source: chromecache_291.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_medium.css
Source: chromecache_291.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_small.css
Source: chromecache_198.1.dr, chromecache_257.1.dr, chromecache_296.1.dr, chromecache_292.1.dr, chromecache_271.1.dr, chromecache_216.1.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js
Source: chromecache_373.1.dr, chromecache_342.1.dr, chromecache_233.1.dr, chromecache_213.1.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_296.1.dr, chromecache_216.1.drString found in binary or memory: https://www.recaptcha.net/recaptcha/enterprise/
Source: chromecache_328.1.drString found in binary or memory: https://www.usps.com
Source: chromecache_328.1.drString found in binary or memory: https://www.usps.com/manage/
Source: chromecache_328.1.drString found in binary or memory: https://www.usps.com/manage/&amp;ved=2ahUKEwjBjY_MltKKAxU86wIHHVqiKgYQ0gIoAXoECEEQAg&amp;sqi=2
Source: chromecache_328.1.drString found in binary or memory: https://www.usps.com/manage/forward.htm
Source: chromecache_328.1.drString found in binary or memory: https://www.usps.com/manage/forward.htm&amp;ved=2ahUKEwjBjY_MltKKAxU86wIHHVqiKgYQ0gIoAXoECBUQAg&amp;
Source: chromecache_328.1.drString found in binary or memory: https://www.usps.com/manage/hold-mail.htm
Source: chromecache_328.1.drString found in binary or memory: https://www.usps.com/manage/hold-mail.htm&amp;ved=2ahUKEwjBjY_MltKKAxU86wIHHVqiKgYQ0gIoAHoECBUQAQ&am
Source: chromecache_328.1.drString found in binary or memory: https://www.usps.com/manage/po-boxes.htm
Source: chromecache_328.1.drString found in binary or memory: https://www.usps.com/manage/po-boxes.htm&amp;ved=2ahUKEwjBjY_MltKKAxU86wIHHVqiKgYQ0gIoAnoECBUQAw&amp
Source: chromecache_328.1.drString found in binary or memory: https://www.usps.com/ship/
Source: chromecache_328.1.drString found in binary or memory: https://www.usps.com/ship/&amp;ved=2ahUKEwjBjY_MltKKAxU86wIHHVqiKgYQ0gIoAnoECEEQAw&amp;sqi=2
Source: chromecache_270.1.dr, chromecache_329.1.drString found in binary or memory: https://www.virustotal.com
Source: chromecache_247.1.dr, chromecache_322.1.drString found in binary or memory: https://www.virustotal.com/graph/
Source: chromecache_247.1.dr, chromecache_322.1.drString found in binary or memory: https://www.virustotal.com/graph/assets/images
Source: chromecache_249.1.drString found in binary or memory: https://www.virustotal.com/gui/images/favicon.png
Source: chromecache_249.1.drString found in binary or memory: https://www.virustotal.com/gui/search/
Source: chromecache_270.1.dr, chromecache_329.1.drString found in binary or memory: https://www.virustotal.com/ui/groups/$
Source: chromecache_344.1.drString found in binary or memory: https://www.virustotal.com/ui/search?limit=20&relationships
Source: chromecache_270.1.dr, chromecache_329.1.drString found in binary or memory: https://www.virustotal.com/ui/users/$
Source: chromecache_270.1.dr, chromecache_329.1.drString found in binary or memory: https://www.virustotal.com/ui/users/empty/avatar
Source: chromecache_238.1.dr, chromecache_284.1.drString found in binary or memory: https://www.youtube.com/embed
Source: chromecache_238.1.dr, chromecache_284.1.drString found in binary or memory: https://ytimg.googleusercontent.com/vi/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: classification engineClassification label: mal60.win@34/293@32/11
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1980,i,172202419208725501,3092776216610628116,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://usps.com-trackaddn.top/l"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1980,i,172202419208725501,3092776216610628116,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://usps.com-trackaddn.top/l0%Avira URL Cloudsafe
http://usps.com-trackaddn.top/l100%SlashNextFraudulent Website type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://d30y9cdsu7xlg0.cloudfront.net/png/29715-200.png0%Avira URL Cloudsafe
https://docs.virustotal.com/reference/overview0%Avira URL Cloudsafe
https://usps.com-trackaddn.top/0%Avira URL Cloudsafe
http://usps.com-tracking.top/100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
216.58.206.46
truefalse
    high
    plus.l.google.com
    142.250.186.174
    truefalse
      high
      play.google.com
      142.250.186.78
      truefalse
        high
        virustotal.com
        216.239.38.21
        truefalse
          high
          www.recaptcha.net
          172.217.23.99
          truefalse
            high
            www.google.com
            142.250.185.68
            truefalse
              high
              recaptcha.net
              142.250.185.163
              truefalse
                high
                www.virustotal.com
                34.54.88.138
                truefalse
                  high
                  usps.com-trackaddn.top
                  43.153.71.154
                  truefalse
                    high
                    apis.google.com
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://www.virustotal.com/gui/36980.df97ec20ffdaef039122.jsfalse
                        high
                        https://www.virustotal.com/gui/2576.04847b50f85afec0428e.jsfalse
                          high
                          https://www.virustotal.com/gui/75927.802a112711bbd5680929.jsfalse
                            high
                            https://www.virustotal.com/gui/main.45e2f44c5e85cdc543ee.jsfalse
                              high
                              https://www.virustotal.com/gui/11806.d81fcce120eb3a4dc377.jsfalse
                                high
                                https://www.virustotal.com/gui/false
                                  high
                                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com%3D&oit=4&cp=9&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                    high
                                    https://www.virustotal.com/gui/64630.e2a960dcb01f67dbff23.jsfalse
                                      high
                                      https://www.virustotal.com/gui/1402accbefdec6a25762.woff2false
                                        high
                                        https://www.virustotal.com/gui/26044.08a4c6e2ccb49f01ee08.jsfalse
                                          high
                                          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com-trackaddn.top&oit=3&cp=22&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                            high
                                            https://www.virustotal.com/gui/32827.e9df234ac022e0ec6707.jsfalse
                                              high
                                              https://www.virustotal.com/gui/25390.cc03726ca6fe66c5a420.jsfalse
                                                high
                                                https://www.virustotal.com/gui/home/uploadfalse
                                                  high
                                                  https://www.virustotal.com/gui/84569.39d023e39066ad66391e.jsfalse
                                                    high
                                                    https://www.virustotal.com/ui/user_notificationsfalse
                                                      high
                                                      https://www.virustotal.com/gui/33274.0c0f27619a6630c5840a.jsfalse
                                                        high
                                                        https://www.virustotal.com/ui/cookie_disclaimerfalse
                                                          high
                                                          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.c&oit=1&cp=6&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                            high
                                                            https://www.virustotal.com/ui/search?limit=20&relationships%5Bcomment%5D=author%2Citem&query=usps.com-trackaddn.top%2Flfalse
                                                              high
                                                              https://www.google.com/search?q=usps.com-track&rlz=1C1ONGR_enUS1143US1143&oq=usps.com-track&gs_lcrp=EgZjaHJvbWUyCQgAEEUYORiABDIHCAEQABiABDIHCAIQABiABDIHCAMQABiABDIHCAQQABiABDIHCAUQABiABDIGCAYQRRg8MggIBxAFGAoYLKgCALACAA&pf=cs&sourceid=chrome&ie=UTF-8false
                                                                high
                                                                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virustotal.com&oit=3&cp=14&pgcl=4&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                  high
                                                                  https://www.virustotal.com/gui/search/usps.com-trackaddn.top%252Flfalse
                                                                    high
                                                                    https://usps.com-trackaddn.top/false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.virustotal.com/gui/66587.25f73431adda110b0a5d.jsfalse
                                                                      high
                                                                      https://www.virustotal.com/gui/63143.b5130a91280bec20fe15.jsfalse
                                                                        high
                                                                        https://www.virustotal.com/gui/81735.0c559957aa77895a80b6.jsfalse
                                                                          high
                                                                          https://www.virustotal.com/gui/2121f4aabac6fbe523ec.woff2false
                                                                            high
                                                                            https://www.virustotal.com/ui/signin?relationships=groups%2Cparent_groupfalse
                                                                              high
                                                                              https://www.virustotal.com/gui/58686.f1ac5a4a1e085aafcbb6.jsfalse
                                                                                high
                                                                                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com-tracka&oit=1&cp=15&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                  high
                                                                                  https://www.virustotal.com/gui/vt-ui-sw-installer.3166763520a2b299ee12.jsfalse
                                                                                    high
                                                                                    https://www.virustotal.com/gui/11681.a60b557bf0322d14c338.jsfalse
                                                                                      high
                                                                                      https://www.virustotal.com/gui/49272.372a1ed11135b11cd4f7.jsfalse
                                                                                        high
                                                                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com%3Da&oit=4&cp=10&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                          high
                                                                                          https://recaptcha.net/recaptcha/api2/webworker.js?hl=en&v=zIriijn3uj5Vpknvt_LnfNbFfalse
                                                                                            high
                                                                                            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virusto&oit=1&cp=7&pgcl=4&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                              high
                                                                                              https://www.virustotal.com/gui/56053.5e8324e3c0b62ad10cdf.jsfalse
                                                                                                high
                                                                                                https://www.virustotal.com/gui/static/qrcode.min.jsfalse
                                                                                                  high
                                                                                                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=viru&oit=1&cp=4&pgcl=4&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                                    high
                                                                                                    https://www.virustotal.com/gui/25924.b3a6356de76617e73c99.jsfalse
                                                                                                      high
                                                                                                      https://www.virustotal.com/gui/static/opensearch.xmlfalse
                                                                                                        high
                                                                                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=vir&oit=1&cp=3&pgcl=4&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                                          high
                                                                                                          https://www.virustotal.com/gui/5978.8367bb052a47f57e9d55.jsfalse
                                                                                                            high
                                                                                                            https://www.virustotal.com/gui/88116.6518b1d1356f23e2144b.jsfalse
                                                                                                              high
                                                                                                              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                                                high
                                                                                                                https://www.virustotal.com/gui/22151.2a764ba6e2810c5cfd55.jsfalse
                                                                                                                  high
                                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                  https://stats.g.doubleclick.net/g/collectchromecache_373.1.dr, chromecache_342.1.dr, chromecache_233.1.dr, chromecache_213.1.drfalse
                                                                                                                    high
                                                                                                                    https://storage.mtls.cloud.google.com/chromecache_238.1.dr, chromecache_284.1.drfalse
                                                                                                                      high
                                                                                                                      https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_355.1.dr, chromecache_316.1.dr, chromecache_335.1.drfalse
                                                                                                                        high
                                                                                                                        https://www.virustotal.com/gui/search/chromecache_249.1.drfalse
                                                                                                                          high
                                                                                                                          https://ampcid.google.com/v1/publisher:getClientIdchromecache_279.1.dr, chromecache_207.1.drfalse
                                                                                                                            high
                                                                                                                            https://dialogflow.cloud.google.com/v1/cx/integrations/messenger/webhookchromecache_238.1.dr, chromecache_284.1.drfalse
                                                                                                                              high
                                                                                                                              https://d30y9cdsu7xlg0.cloudfront.net/png/29715-200.pngchromecache_284.1.drfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://www.gstatic.c..?/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__.chromecache_355.1.dr, chromecache_316.1.dr, chromecache_335.1.drfalse
                                                                                                                                high
                                                                                                                                https://faq.usps.com/s/article/Find-USPS-Locationschromecache_328.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://faq.usps.com/s/article/Find-USPS-Locations&amp;ved=2ahUKEwjBjY_MltKKAxU86wIHHVqiKgYQjBB6BAgjchromecache_328.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://support.google.com/recaptcha/#6175971chromecache_355.1.dr, chromecache_316.1.dr, chromecache_335.1.drfalse
                                                                                                                                      high
                                                                                                                                      http://usps.comchromecache_357.1.dr, chromecache_229.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://www.virustotal.com/ui/users/$chromecache_270.1.dr, chromecache_329.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://stats.g.doubleclick.net/j/collectchromecache_207.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://support.google.com/recaptchachromecache_335.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5chromecache_328.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://faq.usps.com/s/article/Redelivery-The-Basicschromecache_328.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://apis.google.com/js/api.jschromecache_270.1.dr, chromecache_329.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.usps.com/manage/hold-mail.htm&amp;ved=2ahUKEwjBjY_MltKKAxU86wIHHVqiKgYQ0gIoAHoECBUQAQ&amchromecache_328.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.virustotal.com/graph/assets/imageschromecache_247.1.dr, chromecache_322.1.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.usps.com/manage/po-boxes.htmchromecache_328.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://docs.virustotal.com/reference/overviewchromecache_353.1.dr, chromecache_228.1.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://plus.google.comchromecache_235.1.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_355.1.dr, chromecache_316.1.dr, chromecache_335.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.usps.com/manage/forward.htmchromecache_328.1.drfalse
                                                                                                                                                                high
                                                                                                                                                                http://postalpro.usps.comchromecache_328.1.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://cloud.google.com/dialogflow/cx/docs/concept/integration/dialogflow-messenger/fulfillment.chromecache_238.1.dr, chromecache_284.1.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://tools.usps.com/&amp;ved=2ahUKEwjBjY_MltKKAxU86wIHHVqiKgYQ0gIoAHoECEEQAQ&amp;sqi=2chromecache_328.1.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://tools.usps.com/money-orders.htmchromecache_328.1.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://github.com/markedjs/marked.chromecache_238.1.dr, chromecache_284.1.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://cloud.google.com/terms/service-termschromecache_238.1.dr, chromecache_284.1.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://cloud.google.com/contactchromecache_355.1.dr, chromecache_316.1.dr, chromecache_335.1.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.youtube.com/embedchromecache_238.1.dr, chromecache_284.1.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://faq.usps.com/s/topic/0TOt00000004HFmGAM/usps-tracking-&amp;ved=2ahUKEwjBjY_MltKKAxU86wIHHVqichromecache_328.1.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://cnsb.usps.com/&amp;ved=2ahUKEwjBjY_MltKKAxU86wIHHVqiKgYQ0gIoA3oECEEQBA&amp;sqi=2chromecache_328.1.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.google.com/recaptcha/api.jschromecache_270.1.dr, chromecache_329.1.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://a9.com/-/spec/opensearch/1.1/chromecache_249.1.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.virustotal.comchromecache_270.1.dr, chromecache_329.1.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://apis.google.comchromecache_291.1.dr, chromecache_235.1.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.virustotal.com/ui/search?limit=20&relationshipschromecache_344.1.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.google.com/recaptcha/api2/chromecache_355.1.dr, chromecache_316.1.dr, chromecache_335.1.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://domains.google.com/suggest/flowchromecache_235.1.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://virustotal.comchromecache_270.1.dr, chromecache_329.1.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://usps.com/redeliverychromecache_358.1.dr, chromecache_357.1.dr, chromecache_229.1.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://github.com/chjj/)chromecache_238.1.dr, chromecache_284.1.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_355.1.dr, chromecache_316.1.dr, chromecache_335.1.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://googleads.g.doubleclick.netchromecache_213.1.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://faq.usps.com/s/topic/0TOt00000004HFmGAM/usps-tracking-chromecache_328.1.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://www.recaptcha.net/recaptcha/enterprise/chromecache_296.1.dr, chromecache_216.1.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_355.1.dr, chromecache_316.1.dr, chromecache_335.1.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://www.usps.com/manage/po-boxes.htm&amp;ved=2ahUKEwjBjY_MltKKAxU86wIHHVqiKgYQ0gIoAnoECBUQAw&ampchromecache_328.1.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://td.doubleclick.netchromecache_265.1.dr, chromecache_373.1.dr, chromecache_342.1.dr, chromecache_233.1.dr, chromecache_331.1.dr, chromecache_213.1.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://usps.com-tracking.top/chromecache_368.1.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: malware
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                      34.54.88.138
                                                                                                                                                                                                                      www.virustotal.comUnited States
                                                                                                                                                                                                                      2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                      172.217.23.99
                                                                                                                                                                                                                      www.recaptcha.netUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      216.239.38.21
                                                                                                                                                                                                                      virustotal.comUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      142.250.186.35
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      142.250.185.68
                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                      142.250.185.195
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      43.153.71.154
                                                                                                                                                                                                                      usps.com-trackaddn.topJapan4249LILLY-ASUSfalse
                                                                                                                                                                                                                      142.250.186.100
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      172.217.16.196
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                      192.168.2.16
                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                      Analysis ID:1582814
                                                                                                                                                                                                                      Start date and time:2024-12-31 15:02:22 +01:00
                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                      Overall analysis duration:0h 4m 6s
                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                      Sample URL:http://usps.com-trackaddn.top/l
                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                      Number of analysed new started processes analysed:13
                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                                      Classification:mal60.win@34/293@32/11
                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.185.163, 74.125.71.84, 142.250.184.206, 142.250.181.238, 142.250.185.78, 199.232.210.172, 172.217.16.142, 142.250.186.174, 142.250.185.174, 216.58.212.174, 142.250.186.46, 142.250.184.227, 142.250.185.110, 216.58.206.35, 142.250.185.168, 142.250.186.40, 142.250.185.206, 142.250.186.74, 216.58.206.74, 142.250.186.138, 216.58.212.138, 142.250.185.138, 142.250.186.42, 172.217.18.10, 172.217.16.138, 142.250.74.202, 142.250.185.170, 142.250.184.234, 172.217.23.106, 142.250.185.74, 172.217.16.202, 142.250.186.106, 142.250.185.106, 216.58.206.78, 142.250.181.234, 142.250.186.67, 216.58.206.67, 142.250.181.227, 142.250.185.142, 142.250.186.78, 142.250.74.206, 172.217.16.195, 142.250.185.234, 216.58.206.42, 142.250.185.202, 216.58.212.170, 172.217.18.106, 142.250.186.170, 184.28.90.27, 4.245.163.56
                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, ogads-pa.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, www.googletagmanager.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, www.google-analytics.com
                                                                                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                      • VT rate limit hit for: http://usps.com-trackaddn.top/l
                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 31 13:02:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2673
                                                                                                                                                                                                                      Entropy (8bit):3.9803817280564164
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8mdxT51VHRidAKZdA1FehwiZUklqehQy+3:8I/dvy
                                                                                                                                                                                                                      MD5:E51D0156431465329497F719319BF653
                                                                                                                                                                                                                      SHA1:68DA01ED6BF81F8717DCA91DD0561884B3EB4392
                                                                                                                                                                                                                      SHA-256:1A144B33DC8B333D5B1FE34D6EC6AACFF0E0D68AD8B059D31C172977AB764F3D
                                                                                                                                                                                                                      SHA-512:8788F524D8332A4AB02BE0E294900D3906B18DAF0168A08E07A3C20E9E4BC5496D433595C8F6C203B18DBF8B8184787A0A2497994C2607114799C078E421F7B2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....4....[..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YRp....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YZp....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YZp....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YZp..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y\p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........[........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 31 13:02:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2675
                                                                                                                                                                                                                      Entropy (8bit):3.9960424935874506
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8tdxT51VHRidAKZdA1seh/iZUkAQkqehfy+2:8R/T9QWy
                                                                                                                                                                                                                      MD5:C57578701E9A870EEAD4F6205039ECEC
                                                                                                                                                                                                                      SHA1:FA09D944EBD074DCD3D33329EBB98F5535175350
                                                                                                                                                                                                                      SHA-256:2C4E1601EB4D632A76B55103763EF55D41C8C5A6D56DB710A5F113B331891B9A
                                                                                                                                                                                                                      SHA-512:D3FF9E44D8E514852DBFE9077997B50949AEA4F5312F6814570B32678914CFCBAB6071536813D8AEFB716F4E7A9E86AEF6E8C4D3AE3EEEC3464F443748BAAB86
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....j....[..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YRp....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YZp....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YZp....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YZp..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y\p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........[........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2689
                                                                                                                                                                                                                      Entropy (8bit):4.007985082676232
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:86dxT51AHRidAKZdA14meh7sFiZUkmgqeh7sVy+BX:8E/Mnjy
                                                                                                                                                                                                                      MD5:2CB72F8CBED12BA1B87C151C5F0CB32D
                                                                                                                                                                                                                      SHA1:97880FD2515DEB1A8EAB4505FD3CF1EE12C6688F
                                                                                                                                                                                                                      SHA-256:E8FA46F3CC1C41AE6D3C74E7432617AD7A24900C2503D49DCABE59D3F2A2E944
                                                                                                                                                                                                                      SHA-512:B37C784F02520E3365B0DF6AF2BD79B3C232264B00ABEE210F400611B381DC49D6A54F0FE2FF09A0C472D55EFFF0994BEECE7A4D61F68F9BA1F4E16CEBDDD5A9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YRp....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YZp....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YZp....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YZp..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........[........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 31 13:02:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                                                      Entropy (8bit):3.996364814824684
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8KdxT51VHRidAKZdA1TehDiZUkwqehLy+R:8U/gdy
                                                                                                                                                                                                                      MD5:151B54884C04A4D6359DFF97BFBC07E3
                                                                                                                                                                                                                      SHA1:853851808CAD82CF17B442199E6F6EF0AC0AB82A
                                                                                                                                                                                                                      SHA-256:283E8740FD168F17E355E7B6A4E60921696F4D4DA4CE18186729F3221BD6E48E
                                                                                                                                                                                                                      SHA-512:7186BD7E48872D66712A7F8BF5ED194C2E644092A399AA3F43A5A05EC9917C302673E84D7CDB96EBC2ABDA3AEFAA892E58A6D1A14EFD95FDC98F3BDB29251D96
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.........[..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YRp....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YZp....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YZp....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YZp..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y\p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........[........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 31 13:02:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                                                      Entropy (8bit):3.9851366503618686
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8zdxT51VHRidAKZdA1dehBiZUk1W1qehJy+C:8H/g9py
                                                                                                                                                                                                                      MD5:7AFFC5536B3DDDFB934C04AA6D857689
                                                                                                                                                                                                                      SHA1:5B9161CD849D9DBB5A66D7274B2763E81F9EE3E7
                                                                                                                                                                                                                      SHA-256:3D4595D9603385C9D7BE446AAAEB08804239E66600EFEA4DB742C0A91BD77B06
                                                                                                                                                                                                                      SHA-512:42601B1E1DD803140D65E154BB3E767B2E30E44984F165283849B7168A068B24430501FF7CA289EC7E40E32A845B8109E844B8BAAAE3B3C46D91678C4AAD14D7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....R...[..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YRp....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YZp....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YZp....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YZp..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y\p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........[........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 31 13:02:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2679
                                                                                                                                                                                                                      Entropy (8bit):3.9964360468643076
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8sdxT51VHRidAKZdA1duTeehOuTbbiZUk5OjqehOuTbjy+yT+:8e/yTfTbxWOvTbjy7T
                                                                                                                                                                                                                      MD5:C1506DA4ADD1738D43B10449CD637BD4
                                                                                                                                                                                                                      SHA1:32F41865B9F59522243E0428517036CA8053924E
                                                                                                                                                                                                                      SHA-256:36B7860CEB921242F0BD33266352D7B0DFFB844886841FCDC93712CD86EEEFF7
                                                                                                                                                                                                                      SHA-512:DEDA23DB3A47843CEC5688D00F68CAA2651DDC74B2A17C46A8B1E18C31F740556CD8E242D17125646966EA18691351B0C650DC6F35171F7636E6FAD798E7D673
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.........[..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YRp....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YZp....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YZp....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YZp..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y\p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........[........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 22180, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):22180
                                                                                                                                                                                                                      Entropy (8bit):7.99033920580306
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:384:FeyVzTXvrVeKtDRfxqfeS3KDVAQBJpjMqeEDOne7vg++t98+:FtxTz0IR8f5IV1JujEjZQ1
                                                                                                                                                                                                                      MD5:E905A9BE581B8C837C48020AF6C606A0
                                                                                                                                                                                                                      SHA1:E00C1833F1C65B812094C149B314800350F54685
                                                                                                                                                                                                                      SHA-256:58180E3CBA5A736E1875C690B3A756DABC7EE19960F4C66A692D42E5679C13D0
                                                                                                                                                                                                                      SHA-512:BCAF31FAB00B69FC58AEF04EFC77C1E3786CD46E294B67AE862EB6E9D29FA4515E884BA6E105907D1E50593AD8220DDCDA428125CAE5118383A9BB6CEAE2549B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/googlesans/v62/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrwEIJllpyk.woff2
                                                                                                                                                                                                                      Preview:wOF2......V...........VA..........................j...H....`?STATx..B.....H..!.....6.$..V. ..6..:...=....N.U.(..v..m...f..._~d.Qa...-....?#A...g.3.Y..@.....fv.....;..G[.N..9%1..Y.. ..{.EL..2`.>..>hS%..P.....W..../b.~.yy.Y.(*l..3..jg...y....+..'=#n..(...h.r.....w.u"nfUs.....O._.;....?.....1.!.G@..!..CD...Zb...ql........M-m..*....@)...c.....|...}.w..D...$.(*...,.<...N}.$..6{..H.i.m..#...O<.........%.K(m..&..%..]......$u.)V...0c.S\6/...vb...........e..va.....o.e..].....?.c..Q....Z*.......ar)W&.I.R.$...........,!.._O)..!u...;.U..4..>.3....3.....S`IPM.r.y..n....&.u..XMg.....D....j.|P.n......HJ.......~..O|..?(.......]R....ex.|....Av.[.....\.$.=*.Nm.")...1...H0O...P.d:...*.R...z.......Krz...9.&.4.+.Gn...h.($}R=.E......[...[.?...'."$..?....h...vW...~CH..!...^f#))..Da._x.../$..0....4.K5+Ya.hrm*...?.;...F&.iO&....B.0vm..m._3.O..-..AF.d. |.z..x.A.7.-.;..{......%.B#.*;U(UU]Z../.....n^3..;.,.U-<._..[0.9)..E4..w.._x6.o.n.....B.!.lk../.7-.O..g.Z..""F...1FT...a.).<.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (18703)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):18760
                                                                                                                                                                                                                      Entropy (8bit):5.276365456658725
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:h8ttJrEtEwEgEA3EAELTEsEYEGEtMlNf4n1q+liP3qvZJwZYl+Nc:h4tJA2jzA0TL43bFtMlNA1q+ZXg6+Nc
                                                                                                                                                                                                                      MD5:7D2FB472742B3D3EB07A93694C5B20E6
                                                                                                                                                                                                                      SHA1:6DE2622E9D830D97318B06AEA34DFFF1D07BEB75
                                                                                                                                                                                                                      SHA-256:F680F4883B0A82C755F3821B2CC158161FE9F7C379AAB5BD445271E8C266861D
                                                                                                                                                                                                                      SHA-512:A6491A9E12FB759FB0FCFA1779BD0A939D54C208BEB1DA4D6BB0F9B9354042AA776068A8D35BB13894292889256C19891186DD518E84CC8C217748D43C67B049
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/38744.5bea5a50b3de4fbaba50.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[38744],{38744:(t,i,l)=>{var e=l(31088),a=l(48704),o=l(16645),n=l(36468),s=l(62832),r=l(85200),d=l(15323),u=l(96855),c=l(96987),v=l(45241),p=l(95688),h=(l(57560),l(21668),l(71775),l(74156),l(49200),l(77554),l(71156));let b,m,y,g,x,f,w,$,_,k,C,R,D,I,T,S,A,L,V,O,P,F,K,M,j,H,G,E,U,Z,B,N,W,z=t=>t;var q=function(t,i,l,e){var a,o=arguments.length,n=o<3?i:null===e?e=Object.getOwnPropertyDescriptor(i,l):e;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(t,i,l,e);else for(var s=t.length-1;s>=0;s--)(a=t[s])&&(n=(o<3?a(n):o>3?a(i,l,n):a(i,l))||n);return o>3&&n&&Object.defineProperty(i,l,n),n};const J=["cvssv4_x","cvssv3_x","cvssv3_x_translated","cvssv2_0"];let Q=(b=class extends a.LitElement{constructor(){super(...arguments),this.title="",this.hasDetailsSectionHidden=!1,this.hasOneLineDescription=!1}collectionTypeToString(t){var i,l;return null!==(i=v.KK.formatHyphenatedString(null=
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):102
                                                                                                                                                                                                                      Entropy (8bit):4.8035671313969885
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:JSbMqSL1cdXWKQKFcM6Qaxp3T2TjWaee:PLKdXNQKFtaxZT2TjL
                                                                                                                                                                                                                      MD5:C206147C7CAE99642A4F8A2C640A0019
                                                                                                                                                                                                                      SHA1:8C32B7B7E0807BBE85E5C8C94F87AFEA31EEDC40
                                                                                                                                                                                                                      SHA-256:6F55ADBECCE78B9C566F8DC830177DC91782702FF35F213F009FC2B902E25603
                                                                                                                                                                                                                      SHA-512:0D94AA53B801AC69A9BB4A7DF4FC0E00B6FFD1C5668A6FEE4EFC11986B7F516EB27A8A0197C0106A4295ACD5F63C222EA2F1BD9431BF2D689672AC91C5528EB6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://recaptcha.net/recaptcha/api2/webworker.js?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF
                                                                                                                                                                                                                      Preview:importScripts('https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js');
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):266372
                                                                                                                                                                                                                      Entropy (8bit):4.366573656793244
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:xJrsBtNngHsWtNng/utuY2ADySQ+oqnhQ43IP3/YGqPG2CpMFIh7eY:f+
                                                                                                                                                                                                                      MD5:086138756331E3DDAABD2A82CFE0A31C
                                                                                                                                                                                                                      SHA1:1C5BB65B035B4442BC7388EF5611B1F651937AB3
                                                                                                                                                                                                                      SHA-256:28C186DECA6FC6F75702D4B4F1156BD7999AC9A7087AE8416BDAE4939455414C
                                                                                                                                                                                                                      SHA-512:F0D152E0FDBA4EA421433F89544BA683132428F3CBCD41CA42553B1B01C4E5CE026AF8AEE0F171ACA64ABF60EB02BC363E9A79DAB54765960F7F0A5BD6F35F0B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/36253.6f4dc6a9d8dab2123ae5.js
                                                                                                                                                                                                                      Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[36253],{36253:(C,e,r)=>{"use strict";var t=r(48704),n=r(16645),s=r(95688),o=r(15323),a=r(49995);let i,b,l=C=>C;var d=function(C,e,r,t){var n,s=arguments.length,o=s<3?e:null===t?t=Object.getOwnPropertyDescriptor(e,r):t;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)o=Reflect.decorate(C,e,r,t);else for(var a=C.length-1;a>=0;a--)(n=C[a])&&(o=(s<3?n(o):s>3?n(e,r,o):n(e,r))||o);return s>3&&o&&Object.defineProperty(e,r,o),o};let c=(i=class extends t.LitElement{constructor(){super(...arguments),this.delay=5e3,this.selectedIndex=0,this.handleKeyPressed=C=>{document.activeElement===document.body&&("ArrowLeft"===C.key?this.previousSlide():"ArrowRight"===C.key&&this.nextSlide())}}get isLast(){var C;return this.slides&&this.selectedIndex===(null===(C=this.slides)||void 0===C?void 0:C.length)-1}get isFirst(){return 0===this.selectedIndex}get nextIndex(){return this.isLast?0:this.selectedIndex+1}get previousIndex(
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):165296
                                                                                                                                                                                                                      Entropy (8bit):5.514502423286387
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:WmRpMUZ1N5RjotX66uYFvJ3IF48JLGoV4sknr1ytNng/Yt9Xt77pRBj:Ou0x3IhJWr1huJj
                                                                                                                                                                                                                      MD5:8260D5EE98F2E3683725B20CFB2C1815
                                                                                                                                                                                                                      SHA1:78F7FC580D2DD28F552532C91CDCED86B3202BE3
                                                                                                                                                                                                                      SHA-256:C9F4FA040502E660FA2B92BD2B9761E75D576A58A58BADC598E2ADB1DBC4B952
                                                                                                                                                                                                                      SHA-512:B74019E2F039970C485DDF2A31309FE15EE557B8548CDB2FDCA223775F133911ED5387089B3B547A5174AA5A30FE0ADDABC33D348180071E91CCCB198CFE0E44
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/66587.25f73431adda110b0a5d.js
                                                                                                                                                                                                                      Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[66587,22332,20367,86545,73782,46563],{65865:(t,e,r)=>{"use strict";r.d(e,{Pk:()=>u});const i=2147483647,n=36,o=/^xn--/,s=/[\x2E\u3002\uFF0E\uFF61]/g,a={overflow:"Overflow: input needs wider integers to process","not-basic":"Illegal input >= 0x80 (not a basic code point)","invalid-input":"Invalid input"},l=Math.floor;String.fromCharCode;function d(t){throw new RangeError(a[t])}function c(t,e){const r=t.split("@");let i="";r.length>1&&(i=r[0]+"@",t=r[1]);const n=function(t,e){const r=[];let i=t.length;for(;i--;)r[i]=e(t[i]);return r}((t=t.replace(s,".")).split("."),e).join(".");return i+n}const h=function(t,e,r){let i=0;for(t=r?l(t/700):t>>1,t+=l(t/e);t>455;i+=n)t=l(t/35);return l(i+36*t/(t+38))},b=function(t){const e=[],r=t.length;let o=0,s=128,a=72,c=t.lastIndexOf("-");c<0&&(c=0);for(let r=0;r<c;++r)t.charCodeAt(r)>=128&&d("not-basic"),e.push(t.charCodeAt(r));for(let u=c>0?c+1:0;u<r;){const c=o;for(let e=1,s=n;;s+=n){
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9114)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9182
                                                                                                                                                                                                                      Entropy (8bit):5.17544368061607
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:WlKqYUYEnk/hE8qhzrPjR29bgN96aGs//CpXnVfZWYtEIjrXqzWXjcanZbo:Wltbk/RqnDQKC9VfZXEarDK
                                                                                                                                                                                                                      MD5:E628B24B0753D436E168053E7C39DA3C
                                                                                                                                                                                                                      SHA1:0C258E61A142E996A11AC2A6A00A0557366E7A09
                                                                                                                                                                                                                      SHA-256:6AF3547A5928045E1A25B9EFDCFF8A0BE50702B4069950915AF0EFE610E303E7
                                                                                                                                                                                                                      SHA-512:67EC6BA136D5845838D31CBC16DDA5D31C5BAE404A1C15367DBB02491AF343DD0F005355CA3FCEF3B9B84658952D4C4CC3A090843E53F322FAD2183694626320
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[70036],{20699:(t,n,e)=>{e.r(n),e.d(n,{VtUiSwInstaller:()=>L});e(9891);var r=e(48704),i=e(16645);try{self["workbox:window:7.0.0"]&&_()}catch(o){}function o(t,n){return new Promise((function(e){var r=new MessageChannel;r.port1.onmessage=function(t){e(t.data)},t.postMessage(n,[r.port2])}))}function a(t){var n=function(t,n){if("object"!=typeof t||!t)return t;var e=t[Symbol.toPrimitive];if(void 0!==e){var r=e.call(t,"string");if("object"!=typeof r)return r;throw new TypeError("@@toPrimitive must return a primitive value.")}return String(t)}(t);return"symbol"==typeof n?n:n+""}function s(t,n){for(var e=0;e<n.length;e++){var r=n[e];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,a(r.key),r)}}function c(t,n){return c=Object.setPrototypeOf?Object.setPrototypeOf.bind():function(t,n){return t.__proto__=n,t},c(t,n)}function u(t,n){(null==n||n>t.length)&&(n=t.length)
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (18703)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):18760
                                                                                                                                                                                                                      Entropy (8bit):5.276365456658725
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:h8ttJrEtEwEgEA3EAELTEsEYEGEtMlNf4n1q+liP3qvZJwZYl+Nc:h4tJA2jzA0TL43bFtMlNA1q+ZXg6+Nc
                                                                                                                                                                                                                      MD5:7D2FB472742B3D3EB07A93694C5B20E6
                                                                                                                                                                                                                      SHA1:6DE2622E9D830D97318B06AEA34DFFF1D07BEB75
                                                                                                                                                                                                                      SHA-256:F680F4883B0A82C755F3821B2CC158161FE9F7C379AAB5BD445271E8C266861D
                                                                                                                                                                                                                      SHA-512:A6491A9E12FB759FB0FCFA1779BD0A939D54C208BEB1DA4D6BB0F9B9354042AA776068A8D35BB13894292889256C19891186DD518E84CC8C217748D43C67B049
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[38744],{38744:(t,i,l)=>{var e=l(31088),a=l(48704),o=l(16645),n=l(36468),s=l(62832),r=l(85200),d=l(15323),u=l(96855),c=l(96987),v=l(45241),p=l(95688),h=(l(57560),l(21668),l(71775),l(74156),l(49200),l(77554),l(71156));let b,m,y,g,x,f,w,$,_,k,C,R,D,I,T,S,A,L,V,O,P,F,K,M,j,H,G,E,U,Z,B,N,W,z=t=>t;var q=function(t,i,l,e){var a,o=arguments.length,n=o<3?i:null===e?e=Object.getOwnPropertyDescriptor(i,l):e;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(t,i,l,e);else for(var s=t.length-1;s>=0;s--)(a=t[s])&&(n=(o<3?a(n):o>3?a(i,l,n):a(i,l))||n);return o>3&&n&&Object.defineProperty(i,l,n),n};const J=["cvssv4_x","cvssv3_x","cvssv3_x_translated","cvssv2_0"];let Q=(b=class extends a.LitElement{constructor(){super(...arguments),this.title="",this.hasDetailsSectionHidden=!1,this.hasOneLineDescription=!1}collectionTypeToString(t){var i,l;return null!==(i=v.KK.formatHyphenatedString(null=
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):165296
                                                                                                                                                                                                                      Entropy (8bit):5.514502423286387
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:WmRpMUZ1N5RjotX66uYFvJ3IF48JLGoV4sknr1ytNng/Yt9Xt77pRBj:Ou0x3IhJWr1huJj
                                                                                                                                                                                                                      MD5:8260D5EE98F2E3683725B20CFB2C1815
                                                                                                                                                                                                                      SHA1:78F7FC580D2DD28F552532C91CDCED86B3202BE3
                                                                                                                                                                                                                      SHA-256:C9F4FA040502E660FA2B92BD2B9761E75D576A58A58BADC598E2ADB1DBC4B952
                                                                                                                                                                                                                      SHA-512:B74019E2F039970C485DDF2A31309FE15EE557B8548CDB2FDCA223775F133911ED5387089B3B547A5174AA5A30FE0ADDABC33D348180071E91CCCB198CFE0E44
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[66587,22332,20367,86545,73782,46563],{65865:(t,e,r)=>{"use strict";r.d(e,{Pk:()=>u});const i=2147483647,n=36,o=/^xn--/,s=/[\x2E\u3002\uFF0E\uFF61]/g,a={overflow:"Overflow: input needs wider integers to process","not-basic":"Illegal input >= 0x80 (not a basic code point)","invalid-input":"Invalid input"},l=Math.floor;String.fromCharCode;function d(t){throw new RangeError(a[t])}function c(t,e){const r=t.split("@");let i="";r.length>1&&(i=r[0]+"@",t=r[1]);const n=function(t,e){const r=[];let i=t.length;for(;i--;)r[i]=e(t[i]);return r}((t=t.replace(s,".")).split("."),e).join(".");return i+n}const h=function(t,e,r){let i=0;for(t=r?l(t/700):t>>1,t+=l(t/e);t>455;i+=n)t=l(t/35);return l(i+36*t/(t+38))},b=function(t){const e=[],r=t.length;let o=0,s=128,a=72,c=t.lastIndexOf("-");c<0&&(c=0);for(let r=0;r<c;++r)t.charCodeAt(r)>=128&&d("not-basic"),e.push(t.charCodeAt(r));for(let u=c>0?c+1:0;u<r;){const c=o;for(let e=1,s=n;;s+=n){
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2228
                                                                                                                                                                                                                      Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                      MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                      SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                      SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                      SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (22434)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):22489
                                                                                                                                                                                                                      Entropy (8bit):5.344987209132273
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:O+oprOpEW1QoaUOZahx66t2rVlPingnHGALMt2rVlPinglI:O+7eW1Qy66t2rVlPingLLMt2rVlPingq
                                                                                                                                                                                                                      MD5:09FC1A91BABD700AF6166E1FD40A7CD8
                                                                                                                                                                                                                      SHA1:ECBABA2437438866537F13486C016A1A2C4845A3
                                                                                                                                                                                                                      SHA-256:71B9D7D00B0FCFD58BD69985D4F51D2693232FEC2250F62EE514CE9BB3CA3343
                                                                                                                                                                                                                      SHA-512:C210677EC9B8E4D1AF90424C31F34E317C98065F211963C0CBE3E177622F9038DFF055F19134190996D113018B737B324D7CC71D727EC5DCD8A3385BF32EC688
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/22232.15ef530edb01268cfe7b.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[22232],{27270:(e,r,t)=>{t.d(r,{v:()=>u});var s=t(49272),o=t(48704),a=t(16645),b=t(62832),i=t(66813),n=t(15323),d=t(83170);let c,l,g,p,m,y=e=>e;var f=function(e,r,t,s){var o,a=arguments.length,b=a<3?r:null===s?s=Object.getOwnPropertyDescriptor(r,t):s;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)b=Reflect.decorate(e,r,t,s);else for(var i=e.length-1;i>=0;i--)(o=e[i])&&(b=(a<3?o(b):a>3?o(r,t,b):o(r,t))||b);return a>3&&b&&Object.defineProperty(r,t,b),b};function u(e){return e===s.Verdict.VERDICT_MALICIOUS?n.shieldSlashIcon:e===s.Verdict.VERDICT_SUSPICIOUS?n.shieldExclamationMarkIcon:e===s.Verdict.VERDICT_BENIGN?n.shieldCheckIcon:n.questionMarkCircleIcon}let h=(c=class extends o.LitElement{constructor(){super(...arguments),this.loading=!1}get threatScore(){var e;return null===(e=this.gtiAssessment)||void 0===e||null===(e=e.threat_score)||void 0===e?void 0:e.value}get verdict(){var e;const r=
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):266372
                                                                                                                                                                                                                      Entropy (8bit):4.366573656793244
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:xJrsBtNngHsWtNng/utuY2ADySQ+oqnhQ43IP3/YGqPG2CpMFIh7eY:f+
                                                                                                                                                                                                                      MD5:086138756331E3DDAABD2A82CFE0A31C
                                                                                                                                                                                                                      SHA1:1C5BB65B035B4442BC7388EF5611B1F651937AB3
                                                                                                                                                                                                                      SHA-256:28C186DECA6FC6F75702D4B4F1156BD7999AC9A7087AE8416BDAE4939455414C
                                                                                                                                                                                                                      SHA-512:F0D152E0FDBA4EA421433F89544BA683132428F3CBCD41CA42553B1B01C4E5CE026AF8AEE0F171ACA64ABF60EB02BC363E9A79DAB54765960F7F0A5BD6F35F0B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[36253],{36253:(C,e,r)=>{"use strict";var t=r(48704),n=r(16645),s=r(95688),o=r(15323),a=r(49995);let i,b,l=C=>C;var d=function(C,e,r,t){var n,s=arguments.length,o=s<3?e:null===t?t=Object.getOwnPropertyDescriptor(e,r):t;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)o=Reflect.decorate(C,e,r,t);else for(var a=C.length-1;a>=0;a--)(n=C[a])&&(o=(s<3?n(o):s>3?n(e,r,o):n(e,r))||o);return s>3&&o&&Object.defineProperty(e,r,o),o};let c=(i=class extends t.LitElement{constructor(){super(...arguments),this.delay=5e3,this.selectedIndex=0,this.handleKeyPressed=C=>{document.activeElement===document.body&&("ArrowLeft"===C.key?this.previousSlide():"ArrowRight"===C.key&&this.nextSlide())}}get isLast(){var C;return this.slides&&this.selectedIndex===(null===(C=this.slides)||void 0===C?void 0:C.length)-1}get isFirst(){return 0===this.selectedIndex}get nextIndex(){return this.isLast?0:this.selectedIndex+1}get previousIndex(
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):52916
                                                                                                                                                                                                                      Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                      MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                      SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                      SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                      SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16207)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):16262
                                                                                                                                                                                                                      Entropy (8bit):5.14628529012525
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:1r4PetXrWkF+4IQHICzl3MgIqUjjtCjehl5MoqgoonCInCYnCQnCznCbnnC1wnCf:1Txq62jYjKoUUJr4MDF
                                                                                                                                                                                                                      MD5:FDDD050A274FF8A9A3C7654CBA495AE4
                                                                                                                                                                                                                      SHA1:4F4B43097D95C4D0E893876E6626FEF6519C5A85
                                                                                                                                                                                                                      SHA-256:AF0592106EEF0C7D5578C84FC013DB818E653C939673C39360A0585DB0A7FE96
                                                                                                                                                                                                                      SHA-512:9462229C2AD46C869A4A89C71788917BDE1F7EFECE3D4252ADD6B4537A61B4B4C889ACE1806A152401CCAB208273C116C5718AFF12DDD6EFA0C45C42E704EB30
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/60996.d3e9ab9fe2567126de2e.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[60996],{77569:(t,e,r)=>{r.d(e,{f:()=>l});var i=r(22894),n=r(42246);function o(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),r.push.apply(r,i)}return r}function s(t,e,r){return(e=function(t){var e=function(t,e){if("object"!=typeof t||!t)return t;var r=t[Symbol.toPrimitive];if(void 0!==r){var i=r.call(t,e||"default");if("object"!=typeof i)return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===e?String:Number)(t)}(t,"string");return"symbol"==typeof e?e:e+""}(e))in t?Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}):t[e]=r,t}class l extends((0,n.t1)(((t,e)=>i.h4.collections.listRelationship(t,"subscription_preferences",function(t){for(var e=1;e<arguments.length;e++){var r=null!=arguments[e]?arguments[e]:{}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21322)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):21377
                                                                                                                                                                                                                      Entropy (8bit):5.43526851473937
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:AJhdgvfQed1fsBmzy+k6bhAEC4v2Wmt2rVlPingYiLhssa:AJhdgXQKsBmO+kihBst2rVlPingYiLhk
                                                                                                                                                                                                                      MD5:953AF9C8B1244116B6B270519E5C20F9
                                                                                                                                                                                                                      SHA1:657AA83CABE98639071806EFB2EE20139D5202FC
                                                                                                                                                                                                                      SHA-256:95DADB8B4E09CBBF53BDF70C2A509B917DDEB4ECDBC846148FC0F148886C0E67
                                                                                                                                                                                                                      SHA-512:7DDDD4E018231445F682B0F15B4A50C57245851641F75227A2E6BE4662C7FEDECA747E9BEF0308D94429789F16C2F568A1D3C745C70EFB52A7EE2AA9A2DC7A89
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[71254,44138,6837,13805,60132,61663],{38379:(t,e,i)=>{i.r(e),i.d(e,{cloudDownloadIcon:()=>o.cloudDownloadIcon});var o=i(15323)},18818:(t,e,i)=>{i.r(e),i.d(e,{editFileIcon:()=>o});const o=i(15323).docPenIcon},41098:(t,e,i)=>{i.r(e),i.d(e,{phoneOutIcon:()=>o});const o=i(15323).phoneArrowUpRightIcon},56873:(t,e,i)=>{i.r(e),i.d(e,{subdirectoryArrowRightIcon:()=>o});const o=i(15323).arrowTurnDownRightIcon},9592:(t,e,i)=>{i.r(e),i.d(e,{urlDetectionIcon:()=>o});const o=i(15323).globeLinkIcon},71254:(t,e,i)=>{var o=i(22894),r=i(56870),n=(i(9891),i(48704)),s=i(16645),a=i(62832),l=i(85200),c=(i(22232),i(86260),i(95528),i(15323)),d=i(38379),b=i(93842),p=i(18818),h=i(41098),u=i(56873),v=i(9592),m=i(96987),y=i(45241),g=i(95688),f=(i(80192),i(51484)),x=i(57871),w=i(33914);let _,k,$,T,C,I,R,D,P,A,S,U,K,L,O,E,B,z,G,M,N,F,Z,j,H,Y,J,q,V,Q=t=>t;var W=function(t,e,i,o){var r,n=arguments.length,s=n<3?e:null===o?o=Object.getOwn
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (27335)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):27390
                                                                                                                                                                                                                      Entropy (8bit):5.245541317772044
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:QAJ5lJ5GHvnVSKN6v+Het2rVlPingeVGSx2tJO:QAJ4HoQetNngeZT
                                                                                                                                                                                                                      MD5:586C4B02708ADDD25B398856872EA1AC
                                                                                                                                                                                                                      SHA1:475A58D05C922F545A26CC66779A54E7E32B0D15
                                                                                                                                                                                                                      SHA-256:CBDD6C0C8DF3BC921843EB75291D4222C09369CC039DEAF5DDA77B66665B4ADB
                                                                                                                                                                                                                      SHA-512:CAA81BFA6AE806B0D41277523F3C9BF066563850A2CDAB60CF0E97EC95E59096335B370D92C525200185367C89C3DD6D6757281E70257EBF9CCDA1820B5E7F03
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[25390],{58215:(o,e,r)=>{var t=r(48704),s=r(16645),n=r(15431),i=r(45241),b=r(95960);let d,a=o=>o;function l(o,e,r,t,s,n,i){try{var b=o[n](i),d=b.value}catch(o){return void r(o)}b.done?e(d):Promise.resolve(d).then(t,s)}var c=function(o,e,r,t){var s,n=arguments.length,i=n<3?e:null===t?t=Object.getOwnPropertyDescriptor(e,r):t;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)i=Reflect.decorate(o,e,r,t);else for(var b=o.length-1;b>=0;b--)(s=o[b])&&(i=(n<3?s(i):n>3?s(e,r,i):s(e,r))||i);return n>3&&i&&Object.defineProperty(e,r,i),i};let p=class extends t.LitElement{constructor(){super(...arguments),this.loading=!1}render(){return["json","csv","stix"].map((o=>(0,t.html)(d||(d=a`<slot name="${0}" @click="${0}"></slot>`),o,(()=>this.onExportClick(o)))))}onExportClick(o){var e,r=this;return(e=function*(){if(!r.loading){r.loading=!0,i.KK.showToast(r,"Preparing download",b.M.MAX_DELAY,!0);try{yield r.ex
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15687)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):15741
                                                                                                                                                                                                                      Entropy (8bit):5.166413524141114
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:aVMZ40JXCnWWJ/2/p+/huVEUvG/abTAG/NJG/s9IQMINkpwUQawk/nCZTtHbGK9W:yRu+/huVZWlWLWjRwIxMZaN
                                                                                                                                                                                                                      MD5:152CBAA65D5E01C1040BB12996F89245
                                                                                                                                                                                                                      SHA1:246EB7CD0B3489572DA0DB92998538498BFE0994
                                                                                                                                                                                                                      SHA-256:0BE5C7F016BC53DDF7F1FA26A22FE0861F78A9A976724802FB4DA9917C0D63E4
                                                                                                                                                                                                                      SHA-512:5C598AC1CD41E80A404064FE553E07B5F04A36085D90F2D49225177408B75229A9EC48754F1717820D69082CB934E40BE2486B13C52726CCE9809574049FD5A7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/8405.5eb49c1a7107f741455b.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[8405],{14819:(t,e,r)=>{r.d(e,{i:()=>y});var i=r(92815),n=r(22894),o=r(60233),s=r(47123),a=r(70051),l=r(96987),h=r(95688),c=r(42246);function u(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),r.push.apply(r,i)}return r}function d(t,e,r){return(e=function(t){var e=function(t,e){if("object"!=typeof t||!t)return t;var r=t[Symbol.toPrimitive];if(void 0!==r){var i=r.call(t,e||"default");if("object"!=typeof i)return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===e?String:Number)(t)}(t,"string");return"symbol"==typeof e?e:e+""}(e))in t?Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}):t[e]=r,t}class p extends((0,c.tV)((function(t){let e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{};return n.h4.domai
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):577149
                                                                                                                                                                                                                      Entropy (8bit):5.37279452348906
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:UHlwuaoCA+bL4xo4Lx4444dD44144QN44144E9404hk444Nr4p3I:UHuuaoCnbL4xo4Lx4444dD44144QN44V
                                                                                                                                                                                                                      MD5:85D20192B31A7D16865237997EB9A80E
                                                                                                                                                                                                                      SHA1:B316D6BB388708B6D55C2CD580622DAFD2A2AA71
                                                                                                                                                                                                                      SHA-256:C1778D0A752E4BCE3EB78A4A0C4C4DBB9B7C2F42C0A6DEE29C7ED238130A7CF4
                                                                                                                                                                                                                      SHA-512:1AC31FC16D22E10BB2C708E8AB96A9A59EAD64D7C950ED08937C7AACAEC13C3A1D26725E6449C034594FC8CF94B04319475FA70605D36BAB936850AE7D0ACCBE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/22151.2a764ba6e2810c5cfd55.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[22151,43111,31060,8142],{43111:(e,t,i)=>{i.r(t),i.d(t,{CrowdsourcedAiResultEntity:()=>o,CrowdsourcedAiResultEntityList:()=>n});var s=i(88181),r=i(78818);class o extends((0,s.S)("crowdsourced_ai_result")){}class n extends((0,r.k)("crowdsourced_ai_result")){}},74138:(e,t,i)=>{var s=i(48704),r=i(16645),o=i(62832),n=i(85200),a=i(44052),l=i(71012),d=(i(81844),i(19612),i(88964),i(51764)),b=(i(38398),i(26206));let c,p,h,u,v,m,g,f,y=e=>e;var x=function(e,t,i,s){var r,o=arguments.length,n=o<3?t:null===s?s=Object.getOwnPropertyDescriptor(t,i):s;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(e,t,i,s);else for(var a=e.length-1;a>=0;a--)(r=e[a])&&(n=(o<3?r(n):o>3?r(t,i,n):r(t,i))||n);return o>3&&n&&Object.defineProperty(t,i,n),n};let w=(c=class extends l.D{constructor(){super(...arguments),this.data=[],this.isVotesSectionHidden=!1,this.sourceNameMap={uma:"NICS Lab",palm:"Code insig
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17021)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):381624
                                                                                                                                                                                                                      Entropy (8bit):5.658481291538904
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:JxAsFYnsmQ8MqZ1HcRCrdHe5NAaa0Mf3/VxfMuT+boyl:TTlm9Mq7Hc8Je5auPl
                                                                                                                                                                                                                      MD5:EBE1EAE0872C1BC648182779EB0DDECC
                                                                                                                                                                                                                      SHA1:512BE35E4398C8B98DA6815DD6157952C3B63321
                                                                                                                                                                                                                      SHA-256:5C805CA23385A1075FB6BBAAC0B8F11059AFF50F683BEABBCCE38DDD43D351C3
                                                                                                                                                                                                                      SHA-512:7719FAF63EBCBD4A9EE7ABB012B63376D682196D2E65509596D32EF5B195DBAE537DD265BF08EAA83D4D81C2102E913A5E234C8526278FF1639FD16DDB9F8738
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":10,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):153
                                                                                                                                                                                                                      Entropy (8bit):4.501505484103883
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YAfojEV5hPKZ2XO8HOAWRRkPFzA5KiAFVTCWI1A5HFNhBUYY:YAfoBZ8O8HvWRRe3ePilNXUYY
                                                                                                                                                                                                                      MD5:D1B88C1117F7EF51E5A6955D69BB7312
                                                                                                                                                                                                                      SHA1:8BF94442B17D0C969F0BE174F888E230CDAFB2AC
                                                                                                                                                                                                                      SHA-256:F75C816453566E0EC8FC25D33E710C33B44E382B96426C51B6FC68CE15FBED97
                                                                                                                                                                                                                      SHA-512:3642E7E76073F62C121A1EC3B06AD1E205A15AB30863039921463712FCE0CCF83DA10891FFB74DD3D481160D2024B0EB82087D782D94B126DA0070BB630542C9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"error": {"code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header"}}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (39808)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):39864
                                                                                                                                                                                                                      Entropy (8bit):5.362358040516677
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:qT/JRq97yQ9YsQsgpJxGQCNaOZvYpt2rVlPingfiLhsWs/:Kc59rQsglGFvYptNngL
                                                                                                                                                                                                                      MD5:DCDF936C498BFB7B6DD5A02BF193ED1F
                                                                                                                                                                                                                      SHA1:62D8EE4C5B8D1F78D53641A7673EC97D76E9DE0F
                                                                                                                                                                                                                      SHA-256:8162E6754683CDA2C7938D044C1889695B6B6C8E2D966B1DEEBD116D5E4797CC
                                                                                                                                                                                                                      SHA-512:D42D3EE9202402A891E7DC8CEE033A2BE219F81D84798E2DD5A4477AEC6F171390592761C54DEE24C8E11120B5DE3FD6FB32404EE2DEB2492EBD4CD5BAE257A4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[58686,8590,81719,44706,11901,19024],{25423:(t,e,i)=>{i.r(e),i.d(e,{downloadIcon:()=>n.downloadIcon});var n=i(15323)},14232:(t,e,i)=>{i.r(e),i.d(e,{pinpointIcon:()=>n});const n=i(15323).locationPinIcon},40187:(t,e,i)=>{i.r(e),i.d(e,{searchMatchesIcon:()=>n});const n=i(15323).targetEyeIcon},36066:(t,e,i)=>{i.r(e),i.d(e,{similarIcon:()=>n.similarIcon});var n=i(15323)},65813:(t,e,i)=>{i.r(e),i.d(e,{trashIcon:()=>n});const n=i(15323).binIcon},58686:(t,e,i)=>{var n=i(22894),o=i(56870),s=(i(9891),i(48704)),r=i(16645),a=i(62832),l=i(85200),c=(i(22232),i(45386)),d=(i(86260),i(15323)),p=i(93842),b=i(25423),h=i(72970),u=i(14232),m=i(40187),v=i(36066),f=i(65813),y=i(6052),g=i(96987),x=i(45241),w=i(95688),_=(i(80192),i(51484)),k=i(42091),$=i(11566);let C,S,I,T,R,z,K,A,L,E,P,D,F,H,M,O,q,N,U,B,V,G,Z,j,W,J,Y,Q,X,tt,et,it,nt,ot,st,rt,at,lt,ct=t=>t;function dt(t,e,i,n,o,s,r){try{var a=t[s](r),l=a.value}catch(t){return void
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1838), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1838
                                                                                                                                                                                                                      Entropy (8bit):5.850428544018698
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:iEAhSKo75XI2ovtUjPKtXsDXx/gftD1INOLrwUnG:pAxMI5czG3suG
                                                                                                                                                                                                                      MD5:25A7671D039CA0D8D35EB451899B64A0
                                                                                                                                                                                                                      SHA1:00C245961E6503F07230D769F161325A83F6D35C
                                                                                                                                                                                                                      SHA-256:05D19328AEF3A9A62E1B001DCAF2AF10C9CF2FD717FD531EF505850109A5D42C
                                                                                                                                                                                                                      SHA-512:E247E71836D74941326C3692EB8AE1F9753E8634926547A079ACCC796B5655FC9B5AB30B7F6F06C2757D128CDADCBA6A2EAA57B9A03DC9B0AAC0E83C6CED2D06
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.recaptcha.net/recaptcha/enterprise.js
                                                                                                                                                                                                                      Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.recaptcha.net/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A7uxtj3+hJmOcZFooFT0Ps276PuOqGnM1jfoPbFvxWp73VC60LnYGzayHVvcFeEiF0qrwy7fQAL+gGVXU+f9IQcAAACTeyJvcmlnaW4iOiJodHRwczovL3JlY2FwdGNoYS5uZXQ6NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().t
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23291)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):23346
                                                                                                                                                                                                                      Entropy (8bit):5.38863284167042
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:qpCp+V26mT5uShjRIw8Z/PtxtCoLQHozCJ+Z/s/G3T/lkINjI0SwuCgC2:yCpW26I5uGjmpZHtxtCo4JYtM0Swm
                                                                                                                                                                                                                      MD5:94AB42661E3884382B2ADCCA4BCABC03
                                                                                                                                                                                                                      SHA1:BADF640B42E587472D69B705ED8AD4DD25C782A8
                                                                                                                                                                                                                      SHA-256:B7D65353DAA6347DC8BCE07B9047C98285EEE45B6A8202D8BB4911526551157B
                                                                                                                                                                                                                      SHA-512:86ABC50D251B74AD3897867089F23181B37C1240080FD8D04454F07647E4257E4F995CC51F2A8047EB8ABC5BE49E021AFA41A4719BD6F97CAA70E4ED448836EB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[47031],{46156:(e,t,r)=>{var i=r(48704),n=r(16645),o=r(62832),l=r(15323),a=r(5644);let s,d,c,u,p,h=e=>e;function f(e,t){return function(e){if(Array.isArray(e))return e}(e)||function(e,t){var r=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=r){var i,n,o,l,a=[],s=!0,d=!1;try{if(o=(r=r.call(e)).next,0===t){if(Object(r)!==r)return;s=!1}else for(;!(s=(i=o.call(r)).done)&&(a.push(i.value),a.length!==t);s=!0);}catch(e){d=!0,n=e}finally{try{if(!s&&null!=r.return&&(l=r.return(),Object(l)!==l))return}finally{if(d)throw n}}return a}}(e,t)||function(e,t){if(e){if("string"==typeof e)return b(e,t);var r={}.toString.call(e).slice(8,-1);return"Object"===r&&e.constructor&&(r=e.constructor.name),"Map"===r||"Set"===r?Array.from(e):"Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r)?b(e,t):void 0}}(e,t)||function(){throw new TypeError("Invalid attempt to destructure non-i
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21659)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):21714
                                                                                                                                                                                                                      Entropy (8bit):5.434957500972003
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:5GfCVegOxtJDNd6eaZoQqWegZWWNFG+n0rWxNt2rVlPingUdT:5YCVePxDNdRaWQqWpZ1NFjGW3t2rVlPO
                                                                                                                                                                                                                      MD5:B6306CE58D9FB2C9126362A2563A544D
                                                                                                                                                                                                                      SHA1:2E84E0EC8E0CAD9FA4608E72492968957318B086
                                                                                                                                                                                                                      SHA-256:9D6616467D82980E2C9EEC47FEA4F46A89D5A06636901CC6E2E1D4524121044C
                                                                                                                                                                                                                      SHA-512:6E805B51A2D1C0FC96E03A8DB2588AB48A37AA45C53F682B730944786F9C9C50EF0041ADCDD05FFA1B93DB88D0B012EF3005F130917D73BAC12AB201B5CC13F6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/64098.3377bd9636d2bbe06657.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[64098,87960,67173],{32674:(t,e,o)=>{o(9891);var r=o(48704),i=o(16645),s=o(72970),l=o(45241),n=o(95688),a=o(71012),c=o(21302);let d,b,h,p,u,m,g,f,v,y=t=>t;function w(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var o=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=o){var r,i,s,l,n=[],a=!0,c=!1;try{if(s=(o=o.call(t)).next,0===e){if(Object(o)!==o)return;a=!1}else for(;!(a=(r=s.call(o)).done)&&(n.push(r.value),n.length!==e);a=!0);}catch(t){c=!0,i=t}finally{try{if(!a&&null!=o.return&&(l=o.return(),Object(l)!==l))return}finally{if(c)throw i}}return n}}(t,e)||function(t,e){if(t){if("string"==typeof t)return k(t,e);var o={}.toString.call(t).slice(8,-1);return"Object"===o&&t.constructor&&(o=t.constructor.name),"Map"===o||"Set"===o?Array.from(t):"Arguments"===o||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(o)?k(t,e):void 0}}(t,e)||function(){throw
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (22627)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):22682
                                                                                                                                                                                                                      Entropy (8bit):5.234709138220891
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:A31CmUfBvzU2PU5K3t2rVlPingi2t2rVlPingj0l4rkWMUuw4L4ynmbirY7NjzAK:A31ClzUkU5K3t2rVlPingi2t2rVlPinw
                                                                                                                                                                                                                      MD5:C04BE45BF633F976D39C9F29C5E810E1
                                                                                                                                                                                                                      SHA1:B46E368B72CFD92371A48836C48B9CD3F43DD183
                                                                                                                                                                                                                      SHA-256:89F272FE520D67755C47F6F24819198A355AB80EE87467EAC5657F6FB0AFC914
                                                                                                                                                                                                                      SHA-512:5E04E5E56996A8C55F6160B04B17D89F99BDFEA656F4AE63DAA75983D5A2A2B51D998174251A367D9658F86683B89BFECF08A8D2C49E090748C5BAA5EFA81603
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[66583],{88964:(r,e,t)=>{var o=t(48704),s=t(16645),a=t(62832),i=t(15323),b=(t(33274),t(82938)),n=t(51764);let l,c,d,p=r=>r;var g=function(r,e,t,o){var s,a=arguments.length,i=a<3?e:null===o?o=Object.getOwnPropertyDescriptor(e,t):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)i=Reflect.decorate(r,e,t,o);else for(var b=r.length-1;b>=0;b--)(s=r[b])&&(i=(a<3?s(i):a>3?s(e,t,i):s(e,t))||i);return a>3&&i&&Object.defineProperty(e,t,i),i};let m=class extends o.LitElement{constructor(){super(...arguments),this.hideActions=!1,this.noDetails=!1,this.severityIconMap={critical:i.exclamationTriangleIcon,high:i.exclamationTriangleIcon,medium:i.exclamationTriangleIcon,low:i.exclamationTriangleIcon,info:i.infoCircleIcon,success:i.checkCircleIcon}}static get styles(){return(0,o.unsafeCSS)(b.A)}render(){return(0,o.html)(l||(l=p` <div class="border-top position-relative matches-row"> <div class="hstack gap-2
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):8764
                                                                                                                                                                                                                      Entropy (8bit):7.944825415489751
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:8MWksO8NCl+7A2ZIWbvlXw/e0e/iq0ERi/pKFVG+tfGBZzLdnmmv:PWksTNtA2hbdkw8/pKFU+t+BR5nmmv
                                                                                                                                                                                                                      MD5:D834C97492CF87524B1FFA201AE05BBB
                                                                                                                                                                                                                      SHA1:0915C22AC8353C9423DCFCC61E7071D49F4C0C08
                                                                                                                                                                                                                      SHA-256:1614E807C8DF7665D0BDF4BF47099C45A94FC27EC69B9DE53C081B7A92929D65
                                                                                                                                                                                                                      SHA-512:95CE816D69CCEC15AC381B23D8DDB0891A2DC9F6943DC66CA75038733A26932706DD8206A00CEBCA8CB8B2956124B146A2F8DF44918A5DF584E1B623B85075BA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/images/manifest/icon-192x192.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............R.l...".IDATx..]...u.......w....H..c.........U.I.M.r.....!+!..)....!.lH.....m.`c...`./iW....}........>..w.j{..n..s...<~..mmmmA[|...6.1i.A.........%;..n3....=G...4.W..G=.......&...@..2..3..f.o...@....].V..L...@.....M.4.... .....(.4M.Z*Y.........6K~.x'.F.U.K....NWylm..c...6S........U.Kmp...W.&t.f;..f&...........j..".....r..32.8e!.b.BFR..mE....0......o.3.T.1&.D..._..c...`..f.....e...i;..Q........!ds.w.:u*.i......?Fvl.......~.9&.....9.;.D.`..f.h..?..fM.......0[.?T....^......~......c. ..LU...i....k..........Z.c.}.7.)....X./Cv...nm..&.6.#]a{..3I9.........fvCF...... ....+@~....@0............L.*%.N.*..w...5Q.$.j:b.C.4E.gO.w.0st#*hO<..].y.*;.dD.).f.t=*7K...iC.....a...XJ......}..da...c..&.D.(r..CgW....oY.<.[....;Xh..23.v.)..C. ...5..v.....h.....8......V.ovW/...g...Q w..$....._..cl.S...Fr..M....@.....I.m.T.|....fa.b..T.Gg$.tf....=..)..<@....U.$.3.oT...|...}.L.@e..P'..qc...I.7.....U....l...C./....|....7.GB
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16207)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):16262
                                                                                                                                                                                                                      Entropy (8bit):5.14628529012525
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:1r4PetXrWkF+4IQHICzl3MgIqUjjtCjehl5MoqgoonCInCYnCQnCznCbnnC1wnCf:1Txq62jYjKoUUJr4MDF
                                                                                                                                                                                                                      MD5:FDDD050A274FF8A9A3C7654CBA495AE4
                                                                                                                                                                                                                      SHA1:4F4B43097D95C4D0E893876E6626FEF6519C5A85
                                                                                                                                                                                                                      SHA-256:AF0592106EEF0C7D5578C84FC013DB818E653C939673C39360A0585DB0A7FE96
                                                                                                                                                                                                                      SHA-512:9462229C2AD46C869A4A89C71788917BDE1F7EFECE3D4252ADD6B4537A61B4B4C889ACE1806A152401CCAB208273C116C5718AFF12DDD6EFA0C45C42E704EB30
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[60996],{77569:(t,e,r)=>{r.d(e,{f:()=>l});var i=r(22894),n=r(42246);function o(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),r.push.apply(r,i)}return r}function s(t,e,r){return(e=function(t){var e=function(t,e){if("object"!=typeof t||!t)return t;var r=t[Symbol.toPrimitive];if(void 0!==r){var i=r.call(t,e||"default");if("object"!=typeof i)return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===e?String:Number)(t)}(t,"string");return"symbol"==typeof e?e:e+""}(e))in t?Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}):t[e]=r,t}class l extends((0,n.t1)(((t,e)=>i.h4.collections.listRelationship(t,"subscription_preferences",function(t){for(var e=1;e<arguments.length;e++){var r=null!=arguments[e]?arguments[e]:{}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1315773
                                                                                                                                                                                                                      Entropy (8bit):5.383125172840838
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24576:thoXQ2rXCQcbmhNR8M2CUSVTYFGkdBn6Iz0EIMIxRErKIoWEg:kLcaXR8M2CUSVTYFGkrn6Iz0EIMIxRER
                                                                                                                                                                                                                      MD5:80E882B5D3AB072A239C128852F3B90C
                                                                                                                                                                                                                      SHA1:1DABA389211C42C5B46D3159D8AEB230D9D26B17
                                                                                                                                                                                                                      SHA-256:2F5E56412E346EB25FCB3C5B953B8E28FB3DBCB5B3475F5364F109DCFF99D245
                                                                                                                                                                                                                      SHA-512:B2E19D2AEEFAE52242BAB3B7905B15A52B3D9C4A57D7A37FF00F761119C5BCEB44612D13D3501278ACD61B80BEE9E185C2FFA051B86845915FD485CE77E39635
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[53967],{16097:function(e,_,s){var t=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(_,"__esModule",{value:!0}),_.SigmaAnalysisSeverityStats=_.EngineAnalysis=_.AnalysisStats=_.engineAnalysis_EngineResultCategoryToNumber=_.engineAnalysis_EngineResultCategoryToJSON=_.engineAnalysis_EngineResultCategoryFromJSON=_.EngineAnalysis_EngineResultCategory=_.engineAnalysis_EngineAnalysisMethodToNumber=_.engineAnalysis_EngineAnalysisMethodToJSON=_.engineAnalysis_EngineAnalysisMethodFromJSON=_.EngineAnalysis_EngineAnalysisMethod=_.protobufPackage=void 0;const a=t(s(25380)),n=t(s(93360));var r,c;function o(e){switch(e){case 0:case"UNKNOWN_METHOD":return r.UNKNOWN_METHOD;case 1:case"BLACKLIST":return r.BLACKLIST;case 2:case"WHITELIST":return r.WHITELIST;default:return r.UNRECOGNIZED}}function i(e){switch(e){case r.UNKNOWN_METHOD:return"UNKNOWN_METHOD";case r.BLACKLIST:r
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):221
                                                                                                                                                                                                                      Entropy (8bit):5.1597725432282076
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:tnr/bmc4sl3UNI/QRthyKMtRLvGVmqdZrJM:tr/b1WfhjMXam4o
                                                                                                                                                                                                                      MD5:245B6F249B722CDEB1D29455E7781FA4
                                                                                                                                                                                                                      SHA1:6364F43AA6225E642C1B7001CD436F2AA50C92D9
                                                                                                                                                                                                                      SHA-256:F0D88CF32C5EE0030DF2ABB579468878F3FB8472E18AD74DFD1E5BF99D54351D
                                                                                                                                                                                                                      SHA-512:13B2F5B48C151220835C136D838CA2F3256692D93C609D75415B58FF98A60E29B890F5BC142D1FEBAEE599DDF3DBC9298F6CEABD596B8E844D2F5DDFF4566B72
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/images/favicon.svg
                                                                                                                                                                                                                      Preview:<svg width="1em" height="1em" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 100 89">. <path fill="#0b4dda" fill-rule="evenodd" d="M45.292 44.5 0 89h100V0H0l45.292 44.5zM90 80H22l35.987-35.2L22 9h68v71z"></path>.</svg>.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15905)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):15960
                                                                                                                                                                                                                      Entropy (8bit):5.356890235772424
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:/1z0MugiUy1gnfwVSZ6YVFbqF5xL05TH2XI43NUvEWYsAUduWavHcf/Jdgg+P9WE:tfuOyGnfwVSZ6YVFWFrot2rVlPingoil
                                                                                                                                                                                                                      MD5:526AE0C2C78B61B51B40DB16B4AFC6CB
                                                                                                                                                                                                                      SHA1:C12B28CBA80C9B9E9E1A8FD6CC1A6BBE7FFE8CEE
                                                                                                                                                                                                                      SHA-256:0A94111EEC0549FAF1FFB4F2DBF3343E47D916D0E915CFCD30F7C67FC5877DCA
                                                                                                                                                                                                                      SHA-512:8574D4D49BA7F80D262ABAEC1F9BDE715A7AFA3BCF75B7B0A9F6BE0AD2863CEE0DCAD07BAC9EA505DA8D131E62ACD345D24F2691A08CA401C4F7E8E3493BDE4F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/32827.e9df234ac022e0ec6707.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[32827,38398],{90604:(t,e,o)=>{var i=o(9891),r=o(48704),s=o(16645),n=o(98217);let a,b,l,c,d,p,h,m=t=>t;var g=function(t,e,o,i){var r,s=arguments.length,n=s<3?e:null===i?i=Object.getOwnPropertyDescriptor(e,o):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(t,e,o,i);else for(var a=t.length-1;a>=0;a--)(r=t[a])&&(n=(s<3?r(n):s>3?r(e,o,n):r(e,o))||n);return s>3&&n&&Object.defineProperty(e,o,n),n};let y=class extends((0,i.ResponsiveMixin)(r.LitElement)){constructor(){super(...arguments),this.title="",this.noMobile=!1}static get styles(){return(0,r.unsafeCSS)(n.A)}render(){return(0,r.html)(a||(a=m` <section ?medium="${0}" ?small="${0}" ?no-mobile="${0}"> ${0} ${0} ${0} </section> `),this._medium,this._small,this._noMobile,this.titlePrefixIcon,this.title?(0,r.html)(b||(b=m`<h4 id="section-title"> ${0} ${0} </h4> ${0} ${0} `),this.title,this.info?(0,r.html)(l||(l=m`<span id="in
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (33088)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):37900
                                                                                                                                                                                                                      Entropy (8bit):5.398854998229405
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:VZ1UoyaMG3HU5QGalv8C2wgEc6t2rVlPingrt2rVlPingFVTWw:VD3MG3HU5QGYd+6tNngrtNngF4w
                                                                                                                                                                                                                      MD5:5B48E59983E9089922B7D8521B80430F
                                                                                                                                                                                                                      SHA1:704C66721E3DEF8949E2802E441E7FA996D9EE1A
                                                                                                                                                                                                                      SHA-256:72B3BF071604F361F5F6261C7F312EB5B01C035ACFE2F045872682B9A027B72E
                                                                                                                                                                                                                      SHA-512:2A15B7045C0E58F32A68A7188501BA410872F6FAF5C855589DB87489D79129A678F88EF39B858D47E47EEBE58B82AE9B6DB76A3C5647336D8E6468595E688C6B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/75927.802a112711bbd5680929.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[75927,47615,39626],{50250:(e,t,r)=>{r.d(t,{Q:()=>o});let s;const o=(0,r(48704).svg)(s||(s=(e=>e)`. <svg xmlns="http://www.w3.org/2000/svg" fill="currentColor">. <g id="expand-less">. <path stroke-miterlimit="10" d="M18.9,3.5" />. <path. d="M12,9.6L12,9.6c0.1,0,0.3,0.1,0.4,0.1l3.7,3.7c0.2,0.2,0.2,0.5,0,0.7s-0.5,0.2-0.7,0L12,10.8l-3.4,3.4. c-0.2,0.2-0.5,0.2-0.7,0s-0.2-0.5,0-0.7l3.7-3.7C11.7,9.7,11.9,9.6,12,9.6z". />. </g>. </svg>.`))},61994:(e,t,r)=>{r.d(t,{m:()=>o});let s;const o=(0,r(48704).svg)(s||(s=(e=>e)`. <svg xmlns="http://www.w3.org/2000/svg" fill="currentColor">. <g>. <path stroke-miterlimit="10" d="M18.9,3.5" />. <path. d="M12,14.9L12,14.9c-0.1,0-0.3-0.1-0.4-0.1L7.9,11c-0.2-0.2-0.2-0.5,0-0.7s0.5-0.2,0.7,0l3.4,3.4l3.4-3.4. c0.2-0.2,0.5-0.2,0.7,0s0.2,0.5,0,0.7l-3.7,3.7C12.3,14.8,12.1,14.9,12,14.9z". />. </g>. </svg>.`))},71515:(e,t,r
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (60746)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):60801
                                                                                                                                                                                                                      Entropy (8bit):5.407598397341863
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:0sptvrT61UrilADEhId4r5qIbwbDUu18JttNngNtNngStNngN:mAwhIE59KDUu18D
                                                                                                                                                                                                                      MD5:D22A865ACDA04A48039D1C52600D3D35
                                                                                                                                                                                                                      SHA1:F6396A4C48A22F634D52D1344BE16B0360EB140D
                                                                                                                                                                                                                      SHA-256:75FB6045435379F99C32AB1216A20E8693995C7780EF8D8F79AC95F3A1DC994B
                                                                                                                                                                                                                      SHA-512:27030F9A1C2A3344CEAF34632E4A0EF34674ED851E07B7BD60A39D918F4541ACAB6D4DEE791385E41855B2198DF338E3F7E81A8108B7C114C9E5E468DBB48799
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[38347,5584,43820],{52419:(e,t,o)=>{var r=o(48704),s=o(16645),i=o(71012),a=o(9891),n=o(62832),l=o(82954),d=o(4988),c=o(12593),b=o(93349),p=o(57145),h=o(44052),u=(o(63956),o(32177)),m=o(51224);let g,v=e=>e;var f=function(e,t,o,r){var s,i=arguments.length,a=i<3?t:null===r?r=Object.getOwnPropertyDescriptor(t,o):r;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,o,r);else for(var n=e.length-1;n>=0;n--)(s=e[n])&&(a=(i<3?s(a):i>3?s(t,o,a):s(t,o))||a);return i>3&&a&&Object.defineProperty(t,o,a),a};let y=class extends((0,a.ResponsiveMixin)(r.LitElement)){constructor(){super(...arguments),this.value="",this.mode="write",this.placeholder="",this.hideTextarea=!1}static get styles(){return(0,r.unsafeCSS)([u.A,m.A])}render(){var e,t,o,s,i;return(0,r.html)(g||(g=v` <div id="toolbar" class="flex-column flex-lg-row ${0}"> <vt-ui-selector class="tabs" attr-for-selected="data-route" se
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (43566)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):43621
                                                                                                                                                                                                                      Entropy (8bit):5.029401868339729
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:mnRRSjyt2rVlPingVVGSjt2rVlPingVVGS4Dt2rVlPingVVGSv:+rGytNngVJjtNngVJ0tNngVJv
                                                                                                                                                                                                                      MD5:57F33356C0A2D69EA3E4727D7BE6BC10
                                                                                                                                                                                                                      SHA1:916BB61A73963A3AC9CC430022C94BF72532FE49
                                                                                                                                                                                                                      SHA-256:7B3D515643BE590E5E228ECC69672C1D5CAAD3EC3A0AF6AD0650DDA85E41F9D7
                                                                                                                                                                                                                      SHA-512:51F639D82D0FBB81870AC2B5F626EECA744ACAA7BED9E4EB46DA64D4114F846ACB8AB34D159EAB407B4845A03E21868B20ED8487DFAFBB759B076B0D6088583A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[59084],{74570:(r,o,e)=>{var b=e(48704),t=e(16645),s=e(62832),a=e(85200),n=e(45241),d=e(95688),i=(e(42320),e(18124));let l,c,g=r=>r;var p=function(r,o,e,b){var t,s=arguments.length,a=s<3?o:null===b?b=Object.getOwnPropertyDescriptor(o,e):b;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(r,o,e,b);else for(var n=r.length-1;n>=0;n--)(t=r[n])&&(a=(s<3?t(a):s>3?t(o,e,a):t(o,e))||a);return s>3&&a&&Object.defineProperty(o,e,a),a};let v=(l=class extends b.LitElement{render(){if(!this.campaign)return;const r=this.campaign.id?"mandiant"===this.campaign.source.toLowerCase()?d.Z8.getRedirectUrl("mandiantCampaigns",this.campaign.id||this.campaign.name):d.Z8.getRedirectUrl("collection",this.campaign.id):null;return(0,b.html)(c||(c=g`<vt-ui-menu> <button slot="trigger" class="border-0 btn btn-link badge rounded-pill bg-warning-subtle text-warning-emphasis" data-tooltip-text="${0}" @mous
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (60524)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):86400
                                                                                                                                                                                                                      Entropy (8bit):5.277044395824353
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:EzmJWeCrHCCD6c/sXKM33tNngTtNngDtNngPAtNngAtNngptNngWtNng4:0HCCDfXH
                                                                                                                                                                                                                      MD5:9021C89EA7AE7A33AEFC696EB4CC3E78
                                                                                                                                                                                                                      SHA1:90882E5EDA65AF6744D2A89EC6E4EE535483E4D9
                                                                                                                                                                                                                      SHA-256:EA9396E83FDAEBCB96EE5F023DA0EE123D7448C9C3B637368AB2D593D6965DA4
                                                                                                                                                                                                                      SHA-512:8189C9E70D8733E52419F2631BF05E6E85DC33B58911559DD2697AE44146E00209FAEBD77780E5F0EF26333331660BE5EA94A1CA31BCF9EC1416A0CDEE295CA1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/51452.65d2fafed16a04e8c3fc.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[51452],{78066:(e,r,t)=>{t(9891);var o=t(48704),s=t(16645),a=(t(38398),t(88964),t(51764),t(99122));let i,b,n,l,d=e=>e;var c=function(e,r,t,o){var s,a=arguments.length,i=a<3?r:null===o?o=Object.getOwnPropertyDescriptor(r,t):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)i=Reflect.decorate(e,r,t,o);else for(var b=e.length-1;b>=0;b--)(s=e[b])&&(i=(a<3?s(i):a>3?s(r,t,i):s(r,t))||i);return a>3&&i&&Object.defineProperty(r,t,i),i};let p=class extends o.LitElement{constructor(){super(...arguments),this.alertsStats={critical:void 0,low:0,medium:0,high:0,info:0,success:0}}static get styles(){return(0,o.unsafeCSS)(a.A)}updated(e){var r;super.updated(e),(e.has("currentFilter")||e.has("info"))&&null!==(r=this.info)&&void 0!==r&&r.length&&(this.currentFilter?this.sortedContextInfo=this.info.filter((e=>e.severity===this.currentFilter)):this.sortedContextInfo=this.sortBySeverity(this.info))}render(){va
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (680)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):688
                                                                                                                                                                                                                      Entropy (8bit):5.175827448739048
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:uYGQIPnqRd4+YBXNMStM4JBHslriFuZFFVVdwuq/cooZw4/ffffffUwzC3:AnqzNY0sMABHslguZFF/md/9mffffffQ
                                                                                                                                                                                                                      MD5:0EDE5FCEB6C39289116DE0186E19A1D2
                                                                                                                                                                                                                      SHA1:AE9DA1AAF24CB00D2684D34A720F44C0710BD444
                                                                                                                                                                                                                      SHA-256:7235E25DE09FA3629BBA855930A414F24DE1E977060A16CBFCB8E45286D7EC26
                                                                                                                                                                                                                      SHA-512:3F33BD667778B874DA0D2BED1B5675A9D4B34B5B94A5A0398570A7E9827CC2320FFE436874187027D92ABA3700E087C8D514D0512888E045146D34C49463C37C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com%3D&oit=4&cp=9&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                                      Preview:)]}'.["usps.com\u003d",["usps.com. - usps tracking.","usps.com tracking","usps.com login","usps.com hold mail","usps.com careers","usps.com. - sign in","usps.com change of address","http://usps.com","http://usps.com/redelivery","http://usps.com/careers"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[852,600,554,553,552,551,550,402,401,400],"google:suggestsubtypes":[[512,10],[512,10,433,131],[512,10,433,131],[512,10],[512,10],[512,10],[512,10],[44,10],[44,10],[44,10]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":851}]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (22434)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):22489
                                                                                                                                                                                                                      Entropy (8bit):5.344987209132273
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:O+oprOpEW1QoaUOZahx66t2rVlPingnHGALMt2rVlPinglI:O+7eW1Qy66t2rVlPingLLMt2rVlPingq
                                                                                                                                                                                                                      MD5:09FC1A91BABD700AF6166E1FD40A7CD8
                                                                                                                                                                                                                      SHA1:ECBABA2437438866537F13486C016A1A2C4845A3
                                                                                                                                                                                                                      SHA-256:71B9D7D00B0FCFD58BD69985D4F51D2693232FEC2250F62EE514CE9BB3CA3343
                                                                                                                                                                                                                      SHA-512:C210677EC9B8E4D1AF90424C31F34E317C98065F211963C0CBE3E177622F9038DFF055F19134190996D113018B737B324D7CC71D727EC5DCD8A3385BF32EC688
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[22232],{27270:(e,r,t)=>{t.d(r,{v:()=>u});var s=t(49272),o=t(48704),a=t(16645),b=t(62832),i=t(66813),n=t(15323),d=t(83170);let c,l,g,p,m,y=e=>e;var f=function(e,r,t,s){var o,a=arguments.length,b=a<3?r:null===s?s=Object.getOwnPropertyDescriptor(r,t):s;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)b=Reflect.decorate(e,r,t,s);else for(var i=e.length-1;i>=0;i--)(o=e[i])&&(b=(a<3?o(b):a>3?o(r,t,b):o(r,t))||b);return a>3&&b&&Object.defineProperty(r,t,b),b};function u(e){return e===s.Verdict.VERDICT_MALICIOUS?n.shieldSlashIcon:e===s.Verdict.VERDICT_SUSPICIOUS?n.shieldExclamationMarkIcon:e===s.Verdict.VERDICT_BENIGN?n.shieldCheckIcon:n.questionMarkCircleIcon}let h=(c=class extends o.LitElement{constructor(){super(...arguments),this.loading=!1}get threatScore(){var e;return null===(e=this.gtiAssessment)||void 0===e||null===(e=e.threat_score)||void 0===e?void 0:e.value}get verdict(){var e;const r=
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9543)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):23911
                                                                                                                                                                                                                      Entropy (8bit):5.455783304372154
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:eJ1mvaLlQ75saP5amxCQHyr9LVVkyXmWdCRgprp6Ru49+A5nlSgBgZypXNwuw+do:eTMGa5sQH+BVkyXmWdqgprp6Ru49/5nU
                                                                                                                                                                                                                      MD5:B471914FA6A4B6812C6C7405C359A076
                                                                                                                                                                                                                      SHA1:F272F7AAE5B8D97BE0F00F62F5EF66BD7769FA47
                                                                                                                                                                                                                      SHA-256:E6DF2C2C2733AF3EFDA0B56052DBD74ED117CC88379CEB3DF0C70D628B81E8DF
                                                                                                                                                                                                                      SHA-512:5AD3D8DAA6482271270C95E528FD171FF026FB9008E256EFB2807F07D185DAE12635BD0B37797DD8B7CA81486C8F8B354936AE55CC73BDE9683A9E60961F0120
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[33274,88295,82597,14416,66277,33668,86538,42094,86539,7134,93496,16757,48004,93154,69045,34949,31076,47268,9533,57662,6971,66084,40261,38367,86457,79388,85780,78420,29169,47333,63140,52252,6089,67798,16077,42658,22671,40340,3798,47623,93424,53040,64850,57798,48596,24247,25530,4191,55403,26211,146,21915,77100,46687,4529,46563,33420,76962,43165,53291,56149,22839,77827,10171,21284,61410,7923,32283,19565,30980,46576,63433,33994,84661,866,30113,55300,9091,65582,37786,52438,82579,47315,86238,4275,63399,37457,74359,88964,62212,31826,1645,43672,5857,5634,45591],{33274:(o,r,n)=>{var e=n(48704),c=n(16645),t=n(62832),s=n(42303),i=n(45241),a=n(62508),d=n(81446);let l,b,I,p,h,m=o=>o;var g=function(o,r,n,e){var c,t=arguments.length,s=t<3?r:null===e?e=Object.getOwnPropertyDescriptor(r,n):e;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)s=Reflect.decorate(o,r,n,e);else for(var i=o.length-1;i>=0;i--)(c=o
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (628)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):633
                                                                                                                                                                                                                      Entropy (8bit):4.880941170221119
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:uYGiidiLb4Lmp0p+lwWBHslriFuZs0F7kwufw4/ffffffff0wzC3:PELOl/BHslguZs0F7FdmffffffffV+
                                                                                                                                                                                                                      MD5:433BD4BCBEDEB27E2973D52833B0D7C3
                                                                                                                                                                                                                      SHA1:B8122F165B3D685263089C84D3659E6758F83CE0
                                                                                                                                                                                                                      SHA-256:912CA2C9B9EF4BEE11898D6936E875B27001ACBC731A7E78D11480B0BF691456
                                                                                                                                                                                                                      SHA-512:E5DC1836D7B42B30E326E46BCD960227635294590FCE9AA58485F752F901E1B42FB0FF4D22EAA92996DDFBF1F7A20DFDFE2C9481A393036FEAAE58CC717DB115
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com%3Da&oit=4&cp=10&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                                      Preview:)]}'.["usps.com\u003da",["usps com address change","usps com account","usps com address lookup","usps com appointment","usps com account disabled","usps com app","usps com application","usps com account login","usps com address forwarding","usps com apply for passport"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,557,556,555,554,553,552,551,550],"google:suggestsubtypes":[[30],[30],[30],[30],[30],[30],[30],[30],[30],[30]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17021)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):377421
                                                                                                                                                                                                                      Entropy (8bit):5.657803340968267
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:JxAsFYnsmQ8MqZ1HcRCrdHe5NAaa0Mf3/hxfMuT+boyl:TTlm9Mq7Hc8Je5aCPl
                                                                                                                                                                                                                      MD5:CAF6CD1607683DB7C6101DEB98ACB551
                                                                                                                                                                                                                      SHA1:20A6C2BE1EFD9E0123BEEE2CBC4A8CA429CA6AF6
                                                                                                                                                                                                                      SHA-256:9A723EA7124565D6B7F76FD67D9398C9C82075B2B6D879B4CD50B99EB291869C
                                                                                                                                                                                                                      SHA-512:D10D3017BBC33826E0DE2523977A6F0645E028B1EF9CB8A96DF4F70F8AC76A52952BD6A8E278328E13292EDBAC27002247F8CD44F2C60E074A4F2B7094C85C16
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":10,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (804)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):809
                                                                                                                                                                                                                      Entropy (8bit):5.1671906517799275
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:eDnoE39XVYarsBHslgT9lCuABATeuoB7HHHHHHHYqmffffffo:ejh9JrsKlgZ01BACuSEqmffffffo
                                                                                                                                                                                                                      MD5:DC09E41A5D0536D04951DCE8235EDFE2
                                                                                                                                                                                                                      SHA1:67771157FE39A3FC97E47B1D79C335C3C89A25B8
                                                                                                                                                                                                                      SHA-256:BA59EE2E9020DF2BEB3D57BBC57D007B6B21F1606E60E69E9FBAEDF09A28575D
                                                                                                                                                                                                                      SHA-512:337FE3024FD665D763A4C047915CE2CF80BC3CF00225FEEDDB9AF6B2DCA292B70DD089DBA2AD65960686424D1557D4B27DA7B6810D08D7074B5B845908C2040C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                                      Preview:)]}'.["",["rohit sharma retirement test cricket","peru tsunami waves","whatsapp 2025","new netflix series 2025","polar vortex weather forecast","meta quest 3s","midlands championships","young the restless spoilers"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":-2699196895499046153,"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1395)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):117446
                                                                                                                                                                                                                      Entropy (8bit):5.490775275046353
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:T2yvefrtJUEgK3Cvw3wWs/ZuTZVL/G1kL:T2y4tJbDK0L/G1kL
                                                                                                                                                                                                                      MD5:942EA4F96889BAE7D3C59C0724AB2208
                                                                                                                                                                                                                      SHA1:033DDF473319500621D8EBB6961C4278E27222A7
                                                                                                                                                                                                                      SHA-256:F59F7F32422E311462A6A6307D90CA75FE87FA11E6D481534A6F28BFCCF63B03
                                                                                                                                                                                                                      SHA-512:C3F27662D08AA00ECBC910C39F6429C2F4CBC7CB5FC9083F63390047BACAF8CD7A83C3D6BBE7718F699DAE2ADA486F9E0CAED59BC3043491EECD9734EC32D92F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.ZpMpph_5a4M.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo_c5__TAiALeuHoQOKG0BnSpdbJrQ/cb=gapi.loaded_0"
                                                                                                                                                                                                                      Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var ca,da,ha,ma,xa,Aa,Ba;ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.la=ha(this);ma=function(a,b){if(b)a:{var c=_.la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}};.ma("Symbol",function(a){if(a)return a;var b
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (44027)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):93938
                                                                                                                                                                                                                      Entropy (8bit):5.42767011789847
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:lkxVq1oQ0dVm7tNngdbewttNngZd9ztNngOfk8nNRzJcyGbS:S/mKps
                                                                                                                                                                                                                      MD5:53A2EBE4B0C92003164E23554AFEC369
                                                                                                                                                                                                                      SHA1:5FF0BF15EE5013C10645B6D23E8F296B7C9D132B
                                                                                                                                                                                                                      SHA-256:A4D50844D2BF693621F2113F7666CC8E250DB290956A76CDD90D5D53738467CA
                                                                                                                                                                                                                      SHA-512:F6D16A4DD6AD2D7492508CA17864182E58C868907A63BC3F1B7666F45C27BE9768730C5C6F5B2FA6E78E42A4405F96B437757504C3DDD1F6241D265E38D497EB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/88220.73f555a4c45fa4d35b05.js
                                                                                                                                                                                                                      Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[88220,50854,98900],{88220:(r,e,t)=>{"use strict";t.r(e),t.d(e,{default:()=>vr});var o=t(48704),a=t(16645),s=t(62832),n=t(21903),i=t(80909),b=t(66813),l=t(15323),c=t(95688),d=t(44052),h=(t(45580),t(45386)),p=t(35034),u=t(98696);let m,v,g=r=>r;var f=function(r,e,t,o){var a,s=arguments.length,n=s<3?e:null===o?o=Object.getOwnPropertyDescriptor(e,t):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(r,e,t,o);else for(var i=r.length-1;i>=0;i--)(a=r[i])&&(n=(s<3?a(n):s>3?a(e,t,n):a(e,t))||n);return s>3&&n&&Object.defineProperty(e,t,n),n};let y=(m=class extends o.LitElement{constructor(){super(...arguments),this.query="",this.isSearching=!1}openDialog(r){h.LK.open("vt-ui-easy-search-form-modal",{selectedMode:r,updateSearchInput:r=>{this.inputAutocomplete.query=r,r&&(this.isSearching=!0)},onRedirect:()=>{this.isSearching=!0}})}focus(){var r;null===(r=this.inputAutocomplete)||void 0===r||r.foc
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (21570)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):21625
                                                                                                                                                                                                                      Entropy (8bit):5.4554497838308125
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:/fkH9W6mDXW3wST7hrNnt2rVlPingeAEUaxrfD95r/OIaGVvHfbF87z1FwoYv51L:EH9W68W3w0Lnt2rVlPingMGTwoYvz
                                                                                                                                                                                                                      MD5:49C805291A21AB16009DFCF4C4842771
                                                                                                                                                                                                                      SHA1:921577D92111950381E36A74BE346703DF32347E
                                                                                                                                                                                                                      SHA-256:3E4D61431B0E9A7DFC57CA4FC3FC4B1729A4D8015D0B5D3817909312E488860B
                                                                                                                                                                                                                      SHA-512:CF6D53A23E0B355FA2F907770AC422BEE5C6B2D119272651AA8305A4F89D1AC6F27C697DD19078C3E5AE6AA857FE2676A0C39CA32D016FD2C47E00C7FF95F147
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[26044],{26044:(t,e,r)=>{"use strict";r(9891);var a=r(48704),s=r(16645),o=r(85200),i=r(75510),l=r.n(i),b=r(94456),n=r.n(b),d=r(92619),c=r(15323),g=r(61720),p=r(96987),u=r(45241),h=r(95688),m=r(71012),v=(r(26928),r(84034),r(9976));let f,y,w,x,k,C,$,L,Z,j,z,D,M,A,R,S,_,I=t=>t;var V=function(t,e,r,a){var s,o=arguments.length,i=o<3?e:null===a?a=Object.getOwnPropertyDescriptor(e,r):a;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)i=Reflect.decorate(t,e,r,a);else for(var l=t.length-1;l>=0;l--)(s=t[l])&&(i=(o<3?s(i):o>3?s(e,r,i):s(e,r))||i);return o>3&&i&&Object.defineProperty(e,r,i),i};let O=class extends m.D{constructor(){super(...arguments),this.stats=[],this.isUpdatingFilters=!1,this.headless=!1}static get styles(){return(0,a.unsafeCSS)(v.A)}authorClick(t){var e;const r=null===(e=t.currentTarget)||void 0===e?void 0:e.dataset.author;this.handleAction("author",r)}submitterClick(t){var e;const r=null===(e=t
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1212)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):359366
                                                                                                                                                                                                                      Entropy (8bit):5.549209156154755
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:vUI+ZDozC5CzD4bU2bUZT8zu1NOu3VKDInZRRu/tGghyXV8AXvPh+zaohh:hZzJ2tGcyXV8OvCf7
                                                                                                                                                                                                                      MD5:6986FB735FDCE62D18DAF8BA05E17B6D
                                                                                                                                                                                                                      SHA1:6EB769D93846C4FA0FEEF2F3D7726C5D63797398
                                                                                                                                                                                                                      SHA-256:89237639FFFDFBB3F05FE2FEF2F70F484F583CD97279882A18DCA1C95A6A501A
                                                                                                                                                                                                                      SHA-512:A42E682FCFB34AB54229B81BCD1611B467A588EC5349938B1EF881D1DC6307DD98F755E99A1EE1E264BC0D556578E156FAC1697C87946CF0736E813B0D6D0DFD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.gstatic.com/dialogflow-console/fast/df-messenger/prod/v1/df-messenger.js
                                                                                                                                                                                                                      Preview:/**.Copyright 2024 Google LLC.This Software is made available under Section 3 of the General Service Terms of the Google Cloud Platform Service Specific Terms at https://cloud.google.com/terms/service-terms, except that Customer may additionally embed and/or distribute this Software to Customer End Users in connection with Customer Applications integrating with the Dialogflow Service..*/'use strict';var DF_M;function DF_Maa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var DF_Mba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function DF_Mca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var DF_Ma=DF_Mca(this);.function DF_Mb(a,b){if(b)a:{var c
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (57873)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):57927
                                                                                                                                                                                                                      Entropy (8bit):5.36104337922119
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:4sZz8A9NlTM9+gLiJfCOgQP4gGc6CytMWagN+gQ6mC28Sn8aMsk5t2rVlPing2tv:4DwHTMXLirj78ok5tNng2tNngGtNngK
                                                                                                                                                                                                                      MD5:1096291155579002374D8A9B0691BE7B
                                                                                                                                                                                                                      SHA1:CC17F4CB01CC6FDB7F72C8E7D9EB26A912ED24EA
                                                                                                                                                                                                                      SHA-256:C01611DCB34C673AEB59E9F8BD6E3A6EFE0E5412F351B73C4D107E09EAE93EF6
                                                                                                                                                                                                                      SHA-512:41E363301C29D0B8A1C55B39D7F097765592C1546746665C18417018897538DC22A866B2722A88913ED6CD2B1097981904FB871F2B1769A1C6C1B7A7B0E0040B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/5200.cbf2a82371bebc862a72.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[5200,23397,66262,89880,71347],{86260:(e,t,r)=>{var o=r(48704),i=r(16645),s=r(60265);let n,a,l=e=>e;var b=function(e,t,r,o){var i,s=arguments.length,n=s<3?t:null===o?o=Object.getOwnPropertyDescriptor(t,r):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(e,t,r,o);else for(var a=e.length-1;a>=0;a--)(i=e[a])&&(n=(s<3?i(n):s>3?i(t,r,n):i(t,r))||n);return s>3&&n&&Object.defineProperty(t,r,n),n};let d=class extends o.LitElement{static get styles(){return[(0,o.unsafeCSS)(s.A)]}render(){return this.href?(0,o.html)(n||(n=l` <a .href="${0}"><slot></slot></a> `),this.href):(0,o.html)(a||(a=l` <slot></slot> `))}};b([(0,i.property)({type:String})],d.prototype,"href",void 0),d=b([(0,i.customElement)("vt-ui-pivot")],d)},97119:(e,t,r)=>{r.r(t),r.d(t,{feedIcon:()=>o});const o=r(15323).squareRssIcon},42477:(e,t,r)=>{r.r(t),r.d(t,{indeterminateCheckBoxIcon:()=>o});const o=r(15323).minusIc
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (7256), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7256
                                                                                                                                                                                                                      Entropy (8bit):5.361869503375623
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:FtsWpT1cxgyv5AvnHeuAprvC7wtVAanvnvdUhW5QUP1yun7ne9Oyw8TrTuZu6:FhpOgyv50nHeuApLC7wtVAavvdKAZ/bz
                                                                                                                                                                                                                      MD5:37D8D9763AC3BAD61EDBA03643846051
                                                                                                                                                                                                                      SHA1:9CE129BC204AA2001FFB78429F2846A318DA40E5
                                                                                                                                                                                                                      SHA-256:2F6BD6F4CA00065E4D90907C391FE5B5C4ED3CA3920429618157D8A5035CAE61
                                                                                                                                                                                                                      SHA-512:FA3CA01E556F47C26D9BCA6E58DF674BF4973510846FBA5160E96072F86AE08E11C6D5A4DA542366E58621E23FC30A6ED156C2CE3BB680A1B36F0DE5A77C314D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/
                                                                                                                                                                                                                      Preview:<!doctype html><html lang="en"><head><script>!function(e,t,a,n,g){e[n]=e[n]||[],e[n].push({"gtm.start":(new Date).getTime(),event:"gtm.js"});var m=t.getElementsByTagName(a)[0],r=t.createElement(a);r.async=!0,r.src="https://www.googletagmanager.com/gtm.js?id=GTM-KFBGZNL",m.parentNode.insertBefore(r,m)}(window,document,"script","dataLayer")</script><script>"virustotal.com"==document.location.host&&(document.location.href=document.location.href.replace("virustotal.com","www.virustotal.com"))</script><meta charset="utf-8"><meta name="generator" content="VirusTotal"><meta name="viewport" content="width=device-width,minimum-scale=1,initial-scale=1,user-scalable=yes"><title>VirusTotal</title><meta name="description" content="VirusTotal"><base href="/gui/"><script>window.VTConfig=JSON.parse('{"apiUrl":"/api-proxy","apiRoute":"ui","firebaseApiKey":"AIzaSyBC8n5UX1E6olWNYbCk4_49jBW_CXiYtj8","firebaseAuthDomain":"virustotalcloud.firebaseapp.com","captchaSiteKey":"6Le-FTYqAAAAAKhTKMsdty7T9sOWkICH4U
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):153825
                                                                                                                                                                                                                      Entropy (8bit):5.431157810079422
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:9NPlMgKkjStt3EPCYz9C1dMlsI61Znr6aONJb+mGR8Hxrow1R1I00EgtNng8ZJRz:rPO53EuesFZ+IsXW0UJ
                                                                                                                                                                                                                      MD5:FA422AA7E51392FFA3B3C46BC7A93C17
                                                                                                                                                                                                                      SHA1:8A56B6999F5D88B441CB7A126D5C69AE383C0FD4
                                                                                                                                                                                                                      SHA-256:673BF1AB4094E5558FF2C2FB20D9FA110A17C3FA36FC745928AD10D8ED3DAA40
                                                                                                                                                                                                                      SHA-512:108DCE1D644CC58F21055BA9F45CA6B9156654A256CE845DFFAB06FA37D84470245451219725C81E3A5495473993FF7DD2C61F7021C21464AF533CA9BBFDBD8C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[11681,95954,27197],{72194:t=>{var e=function(t){return function(t){return!!t&&"object"==typeof t}(t)&&!function(t){var e=Object.prototype.toString.call(t);return"[object RegExp]"===e||"[object Date]"===e||function(t){return t.$$typeof===i}(t)}(t)};var i="function"==typeof Symbol&&Symbol.for?Symbol.for("react.element"):60103;function s(t,e){return!1!==e.clone&&e.isMergeableObject(t)?l((i=t,Array.isArray(i)?[]:{}),t,e):t;var i}function r(t,e,i){return t.concat(e).map((function(t){return s(t,i)}))}function o(t){return Object.keys(t).concat(function(t){return Object.getOwnPropertySymbols?Object.getOwnPropertySymbols(t).filter((function(e){return Object.propertyIsEnumerable.call(t,e)})):[]}(t))}function n(t,e){try{return e in t}catch(t){return!1}}function a(t,e,i){var r={};return i.isMergeableObject(t)&&o(t).forEach((function(e){r[e]=s(t[e],i)})),o(e).forEach((function(o){(function(t,e){return n(t,e)&&!(Object
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):29
                                                                                                                                                                                                                      Entropy (8bit):3.9353986674667634
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:VQAOx/1n:VQAOd1n
                                                                                                                                                                                                                      MD5:6FED308183D5DFC421602548615204AF
                                                                                                                                                                                                                      SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                                                                                                                                                                                                      SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                                                                                                                                                                                                      SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.google.com/async/newtab_promos
                                                                                                                                                                                                                      Preview:)]}'.{"update":{"promos":{}}}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (19451)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):19506
                                                                                                                                                                                                                      Entropy (8bit):5.335449756420132
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:bjDUOw1unXUo9qiyMPYBAxmlh7OJ/CBht2rVlPinggWEQRTMNqP8La:bjD/w1akSyGaAyt2rVlPingpVTW5La
                                                                                                                                                                                                                      MD5:F9E6764DACEA0C68BB88CE66856CB668
                                                                                                                                                                                                                      SHA1:847A74439432BDC5EBC63DC6D6B84387153D6A6C
                                                                                                                                                                                                                      SHA-256:6F6D7B0819A72FFE882CD99E7E7ECD90A20CE64441EE5B60D78B594ED0ECD139
                                                                                                                                                                                                                      SHA-512:34E8525C1AB1F1F55A1659B59AC8B8B4A3A9D0790D98E1B19284212334280D6A6D6A9B2DFA7FE148952B8CAE6255591AAC95F6454D445F2CD6D101CAEC80A61D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/88116.6518b1d1356f23e2144b.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[88116,86243],{10212:(e,r,t)=>{var o=t(48704),s=t(16645),i=t(62832),a=t(15323),n=t(30132),b=t(95688),d=t(49608);let c,l,u=e=>e;var p=function(e,r,t,o){var s,i=arguments.length,a=i<3?r:null===o?o=Object.getOwnPropertyDescriptor(r,t):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,r,t,o);else for(var n=e.length-1;n>=0;n--)(s=e[n])&&(a=(i<3?s(a):i>3?s(r,t,a):s(r,t))||a);return i>3&&a&&Object.defineProperty(r,t,a),a};const f={google:a.google1Icon,twitter:a.xTwitterIcon,github:n.githubIcon,microsoft:a.microsoft1Icon};let g=class extends o.LitElement{constructor(){super(...arguments),this.disabled=!1,this.referrerRedirectTo=""}static get styles(){return(0,o.unsafeCSS)(d.A)}render(){return(0,o.html)(c||(c=u` <div class="vstack gap-3"> ${0} </div>`),Object.keys(f).map((e=>(0,o.html)(l||(l=u` <a class="btn btn-outline-primary rounded-5 hstack gap-2 align-self-center ${0}" .hr
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (32287)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):43309
                                                                                                                                                                                                                      Entropy (8bit):5.403164560667473
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:o/BuTnAqIx0jaDRxMfJCK+ASb0/TACt77apru8PCfgkTPXCOFdRFUgIC7t2rVlP6:ownKRxEv+AS2hNmru8PCfgkTPDDtNngK
                                                                                                                                                                                                                      MD5:A97A651F44774CBF393D242A98FCF10F
                                                                                                                                                                                                                      SHA1:CDCF3F2BB9E514040757928728D0E51407E96844
                                                                                                                                                                                                                      SHA-256:BBD3BF9F6E592BF42C7B8AED006C3EF908A63BBDC38C38693CC24B1549B84359
                                                                                                                                                                                                                      SHA-512:2D5111C40F9385A5B7EA870905318E260A6B66C14F3DE32E9BBFF289EAB5C6ED2AC1DD78F1E4F8A36F6C5365A3262AB1FAFD996560862DB8EF930E4EFFDE7553
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[13420],{50071:(t,e,s)=>{var r=s(48704),i=s(16645),o=s(64309);let n,a=t=>t;var l=function(t,e,s,r){var i,o=arguments.length,n=o<3?e:null===r?r=Object.getOwnPropertyDescriptor(e,s):r;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(t,e,s,r);else for(var a=t.length-1;a>=0;a--)(i=t[a])&&(n=(o<3?i(n):o>3?i(e,s,n):i(e,s))||n);return o>3&&n&&Object.defineProperty(e,s,n),n};let d=class extends r.LitElement{constructor(){super(...arguments),this.options=[],this.selectedOptions=[]}static get styles(){return(0,r.unsafeCSS)(o.A)}handleOptionSelected(t){const e=t.target.dataset.value;if(void 0===e||this.selectedOptions.includes(e))return;const s=new CustomEvent("option-changed",{detail:{value:e},bubbles:!0,cancelable:!0,composed:!0});this.dispatchEvent(s)}render(){return this.options.map((t=>(0,r.html)(n||(n=a`<button class="dropdown-item" role="menuitem" ?data-submenu-close-on-click
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):153825
                                                                                                                                                                                                                      Entropy (8bit):5.431157810079422
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:9NPlMgKkjStt3EPCYz9C1dMlsI61Znr6aONJb+mGR8Hxrow1R1I00EgtNng8ZJRz:rPO53EuesFZ+IsXW0UJ
                                                                                                                                                                                                                      MD5:FA422AA7E51392FFA3B3C46BC7A93C17
                                                                                                                                                                                                                      SHA1:8A56B6999F5D88B441CB7A126D5C69AE383C0FD4
                                                                                                                                                                                                                      SHA-256:673BF1AB4094E5558FF2C2FB20D9FA110A17C3FA36FC745928AD10D8ED3DAA40
                                                                                                                                                                                                                      SHA-512:108DCE1D644CC58F21055BA9F45CA6B9156654A256CE845DFFAB06FA37D84470245451219725C81E3A5495473993FF7DD2C61F7021C21464AF533CA9BBFDBD8C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/11681.a60b557bf0322d14c338.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[11681,95954,27197],{72194:t=>{var e=function(t){return function(t){return!!t&&"object"==typeof t}(t)&&!function(t){var e=Object.prototype.toString.call(t);return"[object RegExp]"===e||"[object Date]"===e||function(t){return t.$$typeof===i}(t)}(t)};var i="function"==typeof Symbol&&Symbol.for?Symbol.for("react.element"):60103;function s(t,e){return!1!==e.clone&&e.isMergeableObject(t)?l((i=t,Array.isArray(i)?[]:{}),t,e):t;var i}function r(t,e,i){return t.concat(e).map((function(t){return s(t,i)}))}function o(t){return Object.keys(t).concat(function(t){return Object.getOwnPropertySymbols?Object.getOwnPropertySymbols(t).filter((function(e){return Object.propertyIsEnumerable.call(t,e)})):[]}(t))}function n(t,e){try{return e in t}catch(t){return!1}}function a(t,e,i){var r={};return i.isMergeableObject(t)&&o(t).forEach((function(e){r[e]=s(t[e],i)})),o(e).forEach((function(o){(function(t,e){return n(t,e)&&!(Object
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (29011)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):29065
                                                                                                                                                                                                                      Entropy (8bit):5.188983339538343
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:uoNqnfwVbxeh+1tUFjg7DeEGNpL77tuwt2rVlPingQjQVxeVxEWEQRGcW9tRwPe3:oQYjeCEGNpL77tuwt2rVlPingqVGD9l
                                                                                                                                                                                                                      MD5:FE8D93C935F4C29034C8D1AB538E522D
                                                                                                                                                                                                                      SHA1:AF7F55270C6E30134EBDAC44F5B67788468FED0E
                                                                                                                                                                                                                      SHA-256:7B25D1A9C143B0FBFBC47B4BD610F561D35C6795B69C399CBEA4A5A66A061D0A
                                                                                                                                                                                                                      SHA-512:B076E71F287864D8830F88F46FB84DA6D1F46ED906A59E69C7FBFDA17A82D17F1B4C911BEFC8901AF7E533E2FCD80AB0B0F7A21FF3ECFCD1234F5939608FD4C3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/5978.8367bb052a47f57e9d55.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[5978],{5978:(r,e,o)=>{var t=o(80909),s=o(13570),a=o(48704),b=o(16645),n=o(15323),i=o(15431),l=o(27257),d=o(9417),c=o(45241),g=o(95688),p=o(44052),u=o(71012),m=(o(62604),o(12180)),h=o(7555),f=o(1306);let v,y,w,k,x,U,$,S,R,P=r=>r;function E(r,e,o,t,s,a,b){try{var n=r[a](b),i=n.value}catch(r){return void o(r)}n.done?e(i):Promise.resolve(i).then(t,s)}function z(r){return function(){var e=this,o=arguments;return new Promise((function(t,s){var a=r.apply(e,o);function b(r){E(a,t,s,b,n,"next",r)}function n(r){E(a,t,s,b,n,"throw",r)}b(void 0)}))}}var T=function(r,e,o,t){var s,a=arguments.length,b=a<3?e:null===t?t=Object.getOwnPropertyDescriptor(e,o):t;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)b=Reflect.decorate(r,e,o,t);else for(var n=r.length-1;n>=0;n--)(s=r[n])&&(b=(a<3?s(b):a>3?s(e,o,b):s(e,o))||b);return a>3&&b&&Object.defineProperty(e,o,b),b};let _=class extends u.D{constructor(){super(
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13367)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):18656
                                                                                                                                                                                                                      Entropy (8bit):5.441173062148875
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:jDSyKPPCKO0TLbLslquWmknqGgp8Pt2rVlPingFfs:PSyy6v0THwQurknqGU8Pt2rVlPingBs
                                                                                                                                                                                                                      MD5:5A262599A9C60C11924C208437023030
                                                                                                                                                                                                                      SHA1:92E4692DFDC68A7B07D61A3EF392E83B7B1DA670
                                                                                                                                                                                                                      SHA-256:6DDD1DECA5996E1ED7827C9191E0D7859B6110EE77E330EE20CFC04BB4DE014F
                                                                                                                                                                                                                      SHA-512:5750C97FF9A82578D3FE5EDDA72F39100C8F194B051DCBF571860650239B350F080EDBA76EA77AE79345E8F3EF25A61C752C3A92899D0020CD85E4CBE7112B8B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[64630],{64630:(e,t,r)=>{r.d(t,{f:()=>B});var o=r(22894),i=r(56870),s=(r(9891),r(47123)),a=r(48704),n=r(16645),d=r(62832),l=r(85200),b=r(14819),c=r(95341),p=r(64767),h=r(40946),m=r(93842),f=r(15431),g=r(96987),u=r(45241),v=r(71012),y=r(95688),w=r(9354);let x,k,$,_,O,j=e=>e;var S=function(e,t,r,o){var i,s=arguments.length,a=s<3?t:null===o?o=Object.getOwnPropertyDescriptor(t,r):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,r,o);else for(var n=e.length-1;n>=0;n--)(i=e[n])&&(a=(s<3?i(a):s>3?i(t,r,a):i(t,r))||a);return s>3&&a&&Object.defineProperty(t,r,a),a};const C=new Set(["bundled_files","contacted_urls","execution_parents","pcap_parents","subdomains","commonality","downloaded_files","intelligence","pe_resource_parents","communicating_files","email_parents","itw_domains","itw_ips","referrer_files","urls","compressed_parents","embedded_domains","itw_urls","resolutio
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):10717
                                                                                                                                                                                                                      Entropy (8bit):5.628149335409592
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:oJZtyeXwX/kPXW+YAD775Nr3bqGIwVjEGKYqH+dMJ:Ob1qYlg
                                                                                                                                                                                                                      MD5:FB1809FEB9DB1EAB65CE754ED28AD243
                                                                                                                                                                                                                      SHA1:30E58AB89311BBF9056D06916161231087195E5B
                                                                                                                                                                                                                      SHA-256:10D91823E45B6940F49D2AC0ED5B44BF28F12B4580EF20595424E392978AA1C4
                                                                                                                                                                                                                      SHA-512:74BB7274DE06AEA7BE94FB4BE77B4D8A4ACC3C1EE48397E1C285FC3E10CE7CA6A9D20D2C485D9F9B2B7DC8971C9B90C9BD65BAAB1A963FCE40F8FCE10EEFE210
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://fonts.googleapis.com/css?family=Google+Sans
                                                                                                                                                                                                                      Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrwEIJl1pynSEg.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrwEIJl3pynSEg.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* canadian-aboriginal */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):387
                                                                                                                                                                                                                      Entropy (8bit):4.9312030554481465
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:jAPmN8dvaa4UEIVKysysAi9LRQctL9HLR0uBLAk59Xr2Ahn4nuMpOLAk+TwLIoAE:eyqLEIg/B1ftLl6W59XCAhn4nuL+3C
                                                                                                                                                                                                                      MD5:C263FCECC8E1EAA9632379E1A4C17A38
                                                                                                                                                                                                                      SHA1:343EEB1D6CEBEA499EDAAC92E1DA00A9AF5696C3
                                                                                                                                                                                                                      SHA-256:921308E9DA500865EC74BCF7A823CD09D79054BE1EA7CA432E5214CEB5B0A40F
                                                                                                                                                                                                                      SHA-512:A9208A4730EE6FADA6D4796EAE7FAEDC88392FA0AF70104881AA55E50D2D1C7EF3A863421F42CD9883039021BCD407C3AAAC44C074C3E10375DDB19CFA9F05F9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/static/opensearch.xml
                                                                                                                                                                                                                      Preview:<OpenSearchDescription xmlns="http://a9.com/-/spec/opensearch/1.1/">..<ShortName>VT Search</ShortName>..<Description>Use Virustotal to search entities</Description>..<Url type="text/html" template="https://www.virustotal.com/gui/search/{searchTerms}"/>..<Image height="16" width="16" type="image/x-icon">https://www.virustotal.com/gui/images/favicon.png</Image>.</OpenSearchDescription>.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (19129)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):19184
                                                                                                                                                                                                                      Entropy (8bit):5.121417300142379
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:znHpjE3prMcZuVxx6c4UWat2rVlPingghWEQRGck+TVtrgtJjd:zJjE3puVxx6c4UWat2rVlPingZVGSYt3
                                                                                                                                                                                                                      MD5:5031C794440614498CA3E0FA913FD620
                                                                                                                                                                                                                      SHA1:E0072345786FF9135DDEB446EA97710E4D22F49D
                                                                                                                                                                                                                      SHA-256:AD664CAA1C50B190CC4E642168CE16ADFEBC030BA89ED4119FEAAB6807D17774
                                                                                                                                                                                                                      SHA-512:8E1DE876DAC693B5D8E51A7FF2AAD874CD2E77218725EBAA32B5C6FA3349994565C163574AD294AA5893783F72459F4706CF848CA68098AE423EE1C056374B97
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/26149.f619930a733b68a09edc.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[26149],{26149:(o,r,e)=>{var t=e(48704),b=e(16645),s=e(44052),n=e(45241);let d,i=o=>o;var a=function(o,r,e,t){var b,s=arguments.length,n=s<3?r:null===t?t=Object.getOwnPropertyDescriptor(r,e):t;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(o,r,e,t);else for(var d=o.length-1;d>=0;d--)(b=o[d])&&(n=(s<3?b(n):s>3?b(r,e,n):b(r,e))||n);return s>3&&n&&Object.defineProperty(r,e,n),n};const l={domain:o=>[o.id],"parent-domain":o=>[...c(o)],all:o=>[o.id,...c(o)]},c=o=>{var r,e,t,b;return null!==(r=o.relationships)&&void 0!==r&&null!==(r=r.parent)&&void 0!==r&&r.id?[o.relationships.parent.id]:null!==(e=o.relationships)&&void 0!==e&&null!==(e=e.parent)&&void 0!==e&&null!==(e=e.data)&&void 0!==e&&e.id?[null===(b=o.relationships.parent.data)||void 0===b?void 0:b.id]:null!==(t=o.parent)&&void 0!==t&&t.id?[o.parent.id]:[]},p=Object.keys(l);let m=class extends t.LitElement{constructor(){
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (47563)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):47618
                                                                                                                                                                                                                      Entropy (8bit):5.353725938823096
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:Xw4C5yMZSuLWcTFH35FZmgCe+pXwSAot2rVlPingeVTzYriLhWqs8:XLCcMQGD+pXwjotNngedN
                                                                                                                                                                                                                      MD5:918254DA08B389746A94FA585B12F2B0
                                                                                                                                                                                                                      SHA1:6A027A98A7D0CA853E982CB4295510ABB7A312C8
                                                                                                                                                                                                                      SHA-256:A3325A2384D63A8F32CBB1955A16B5EC2D66617E33E561B526C515AF490A97EC
                                                                                                                                                                                                                      SHA-512:4F919E15D93D4E5CF986731036ED78C472A1B72D0103CFD49694B309C4C6D30A6763BCB29EDDA7E7963252131A659AE69C866EC1D24F99D8DF3E04A8CD784301
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[63143,95947],{87182:(t,e,r)=>{var o=r(48704),a=r(16645),s=r(62832),i=r(92619),n=r(15323),l=r(15431),c=r(95688),d=r(44052),b=r(30610),p=(r(38744),r(18054),r(32456));let u,h,v,m,g=t=>t;var y=function(t,e,r,o){var a,s=arguments.length,i=s<3?e:null===o?o=Object.getOwnPropertyDescriptor(e,r):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)i=Reflect.decorate(t,e,r,o);else for(var n=t.length-1;n>=0;n--)(a=t[n])&&(i=(s<3?a(i):s>3?a(e,r,i):a(e,r))||i);return s>3&&i&&Object.defineProperty(e,r,i),i};let f=(u=class extends o.LitElement{constructor(){super(...arguments),this.itemsNumber=0,this.showViewAll=!1,this.emptyText="",this.emptySubText=""}render(){return(0,o.html)(h||(h=g` <div class="vstack gap-3"> ${0} <slot> </slot> ${0} </div>`),this.itemsNumber?o.nothing:(0,o.html)(v||(v=g`<vt-ui-list-group-empty-state .icon="${0}" .text="${0}" .subtext="${0}"></vt-ui-list-group-empty-state>`),this.empt
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (20374)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):20429
                                                                                                                                                                                                                      Entropy (8bit):5.54194754656942
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:6hmgWGIXtU5bvEe4C0ARt2rVlPingd1rtqBczCCXyP:6sgWH92EMt2rVlPingd1c0vyP
                                                                                                                                                                                                                      MD5:D4ED4D8F706E2AF9607DF26AE2483653
                                                                                                                                                                                                                      SHA1:F6A8E115ACCF8D56CC9645B7FAA66786A418E83A
                                                                                                                                                                                                                      SHA-256:4E5004AF87F7FD54F83EFD241B1DF59539A5A17A70024E3573C96C8F8645F509
                                                                                                                                                                                                                      SHA-512:D29EDEA65530E4000D6020CB80B59D880F0E95866E93614BFFE6129396A40FB583B60312673341CA146E0E224DF1CA1B800562191B1B3A16B1894F6BABDD0BD9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/88687.5467bba500c091961968.js
                                                                                                                                                                                                                      Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[88687],{81844:(e,t,r)=>{"use strict";var o=r(48704),n=r(16645),s=r(45241),i=r(82696);let a,l,b,d,p,c=e=>e;var h=function(e,t,r,o){var n,s=arguments.length,i=s<3?t:null===o?o=Object.getOwnPropertyDescriptor(t,r):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)i=Reflect.decorate(e,t,r,o);else for(var a=e.length-1;a>=0;a--)(n=e[a])&&(i=(s<3?n(i):s>3?n(t,r,i):n(t,r))||i);return s>3&&i&&Object.defineProperty(t,r,i),i};let m=class extends o.LitElement{constructor(){super(...arguments),this.open=!1,this.scrollOnCollapse=!0,this.offsetToTop=50,this.overflowing=!1}static get styles(){return(0,o.unsafeCSS)(i.A)}firstUpdated(e){super.firstUpdated(e),this.calculateOverflowing(),this.resizeObserver=new ResizeObserver((e=>{e.forEach((e=>{const t=e.target.scrollHeight,r=e.target.scrollWidth;t>0&&r>0&&!this.open&&this.calculateOverflowing()}))})),this.resizeObserver.observe(this.bodyElement)}disconnectedCallback(){
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (29067)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):32550
                                                                                                                                                                                                                      Entropy (8bit):5.38026875351435
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:b4W1DnlaaWgyxkXouc/DFiz+ZCj2Rkz796OruBoAQgE7CJsdy72xIwA1BzVeuFsB:sKRWZxj6KeuBSg3xHLFpTp6Jh
                                                                                                                                                                                                                      MD5:79EEA7DEA8D401383FFED63EF8CA70B0
                                                                                                                                                                                                                      SHA1:BF4BB8D5715C4670AC7384004F44C01AA4BA7057
                                                                                                                                                                                                                      SHA-256:A12A4431A1B01BCD2FF69F631596068501FEC9965EDEF065018CA31D445A33D6
                                                                                                                                                                                                                      SHA-512:62C50C77DE8DA23868F344DDEE9E191379E62832297765D6D05F697170F6C01B3BDF6B3339937A9ECE1F8C28E2CD0244953F3D975833F3617B97F40DBA657DFF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/vt-ui-shell-extra-deps.9672388f5abc8bb6a9e0.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[69855,16757,46385],{4356:(e,t,n)=>{var r=n(48704),s=n(16645),i=n(3e3);let o,a=e=>e;var l=function(e,t,n,r){var s,i=arguments.length,o=i<3?t:null===r?r=Object.getOwnPropertyDescriptor(t,n):r;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)o=Reflect.decorate(e,t,n,r);else for(var a=e.length-1;a>=0;a--)(s=e[a])&&(o=(i<3?s(o):i>3?s(t,n,o):s(t,n))||o);return i>3&&o&&Object.defineProperty(t,n,o),o};let d=class extends r.LitElement{constructor(){super(...arguments),this.opened=!1,this.noCloseOnTap=!1,this.animating=!1}static get styles(){return(0,r.unsafeCSS)(i.A)}render(){return(0,r.html)(o||(o=a` <div id="overlay" ?opened="${0}" @click="${0}" ?animating="${0}"> <slot></slot> </div> `),this.opened,this._taphandle,this.animating)}open(){this.animating=!0,setTimeout((()=>{this.opened=!0,this.animating=!1}),0)}close(){this.animating=!0,this.opened=!1,setTimeout((()=>{this.animating=!1}),200)}toggl
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (27335)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):27390
                                                                                                                                                                                                                      Entropy (8bit):5.245541317772044
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:QAJ5lJ5GHvnVSKN6v+Het2rVlPingeVGSx2tJO:QAJ4HoQetNngeZT
                                                                                                                                                                                                                      MD5:586C4B02708ADDD25B398856872EA1AC
                                                                                                                                                                                                                      SHA1:475A58D05C922F545A26CC66779A54E7E32B0D15
                                                                                                                                                                                                                      SHA-256:CBDD6C0C8DF3BC921843EB75291D4222C09369CC039DEAF5DDA77B66665B4ADB
                                                                                                                                                                                                                      SHA-512:CAA81BFA6AE806B0D41277523F3C9BF066563850A2CDAB60CF0E97EC95E59096335B370D92C525200185367C89C3DD6D6757281E70257EBF9CCDA1820B5E7F03
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/25390.cc03726ca6fe66c5a420.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[25390],{58215:(o,e,r)=>{var t=r(48704),s=r(16645),n=r(15431),i=r(45241),b=r(95960);let d,a=o=>o;function l(o,e,r,t,s,n,i){try{var b=o[n](i),d=b.value}catch(o){return void r(o)}b.done?e(d):Promise.resolve(d).then(t,s)}var c=function(o,e,r,t){var s,n=arguments.length,i=n<3?e:null===t?t=Object.getOwnPropertyDescriptor(e,r):t;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)i=Reflect.decorate(o,e,r,t);else for(var b=o.length-1;b>=0;b--)(s=o[b])&&(i=(n<3?s(i):n>3?s(e,r,i):s(e,r))||i);return n>3&&i&&Object.defineProperty(e,r,i),i};let p=class extends t.LitElement{constructor(){super(...arguments),this.loading=!1}render(){return["json","csv","stix"].map((o=>(0,t.html)(d||(d=a`<slot name="${0}" @click="${0}"></slot>`),o,(()=>this.onExportClick(o)))))}onExportClick(o){var e,r=this;return(e=function*(){if(!r.loading){r.loading=!0,i.KK.showToast(r,"Preparing download",b.M.MAX_DELAY,!0);try{yield r.ex
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (26570)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):26624
                                                                                                                                                                                                                      Entropy (8bit):5.391948308943695
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:Py4MYMLrJmYCyYB7e7/gzLH+XkcjELE3+vpEs7fdRtot2rVlPing2:+3Jmly2e7SzQjELItNng2
                                                                                                                                                                                                                      MD5:6F0576A20B9A81326B4CAEB0D7067D4C
                                                                                                                                                                                                                      SHA1:B82126B7943554DD069E389BF147A0B8F9968DB9
                                                                                                                                                                                                                      SHA-256:E7B17966C7F1C4FA93F2A1F743F7F355721B1A0D4D75F5FD71CF8DC0D2F7A693
                                                                                                                                                                                                                      SHA-512:5B167A3C436F821F078A3B535AF0A888EB7E716BF23F3B6FD1B6CD55108D5D5C0CC05D6C719DDF6F59F6F0C355FE7109D4D992B5949B5B0651B55B0ED29DC1AD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/1700.226b3fc193308e865f4c.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[1700,30610,91454,77554,50867,2920],{47143:(e,t,r)=>{r.d(t,{A:()=>s});var o=r(15323);const s={"Attack / Destruction":o.destructionIcon,Espionage:o.globeMagnifyingGlassIcon,"Financial Gain":o.dollarIcon,Hacktivism:o.megaphoneIcon,Influence:o.psychologyIcon,Notoriety:o.exclamationCircleIcon,Nuisance:o.personExclamationMarkIcon,Opportunistic:o.ravenIcon,"Penetration Testing":o.lockIcon,Surveillance:o.eyeIcon,Unknown:o.questionMarkIcon}},57560:(e,t,r)=>{var o=r(52658),s=r(31088),i=r(48704),n=r(16645),a=r(15323),c=r(13212),l=r(61892);let d,b,p,u,h,g=e=>e;var f=function(e,t,r,o){var s,i=arguments.length,n=i<3?t:null===o?o=Object.getOwnPropertyDescriptor(t,r):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(e,t,r,o);else for(var a=e.length-1;a>=0;a--)(s=e[a])&&(n=(i<3?s(n):i>3?s(t,r,n):s(t,r))||n);return i>3&&n&&Object.defineProperty(t,r,n),n};let v=(d=class extends i.LitEleme
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (22966)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):23021
                                                                                                                                                                                                                      Entropy (8bit):5.436036797283893
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:quvphMkbueZQNkJbH1S9nCXFzamXLut2rVlPing8iLhSso:PxhMkbumDcCZtSt2rVlPing8iLhSso
                                                                                                                                                                                                                      MD5:00CDFC92FB90834B38F39A2EE2701F05
                                                                                                                                                                                                                      SHA1:E88ADDEE3BB017E260FA827DCE9B22529D77CA00
                                                                                                                                                                                                                      SHA-256:00E7E38B189A56C508811C7BDDEBA0C7959F62D6822C9F9328A7B6499DEC6A32
                                                                                                                                                                                                                      SHA-512:677BD008CC254AD6C8D0FA7ECE3D5EDE6EF1087E48E88DF2D047ED37364A1E4970E192BCA201668BC013A144BB906A2575B0411E110E4F78ACE80E64EEED10C6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[75884],{95528:(t,e,i)=>{var o=i(48704),s=i(16645),r=i(65865);let n,a,l=t=>t;var c=function(t,e,i,o){var s,r=arguments.length,n=r<3?e:null===o?o=Object.getOwnPropertyDescriptor(e,i):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(t,e,i,o);else for(var a=t.length-1;a>=0;a--)(s=t[a])&&(n=(r<3?s(n):r>3?s(e,i,n):s(e,i))||n);return r>3&&n&&Object.defineProperty(e,i,n),n};let d=class extends o.LitElement{static get styles(){return(0,o.css)(n||(n=l`:host{display:inline}`))}render(){return this._isPunycode(this.punycode)?(0,o.html)(a||(a=l` <span> (${0}) </span> `),this._punycodeFormatter(this.punycode)):""}_punycodeFormatter(t){return t?(0,r.Pk)(t):""}_isPunycode(t){if(t&&/xn--/.test(t)){const e=(0,r.Pk)(t);return!!e&&e!==t}return!1}};c([(0,s.property)({type:String})],d.prototype,"punycode",void 0),d=c([(0,s.customElement)("vt-ui-punycode")],d)},75884:(t,e,i)=>{var o=i(22894)
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):102
                                                                                                                                                                                                                      Entropy (8bit):4.8035671313969885
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:JSbMqSL1cdXWKQKFcM6Qaxp3T2TjWaee:PLKdXNQKFtaxZT2TjL
                                                                                                                                                                                                                      MD5:C206147C7CAE99642A4F8A2C640A0019
                                                                                                                                                                                                                      SHA1:8C32B7B7E0807BBE85E5C8C94F87AFEA31EEDC40
                                                                                                                                                                                                                      SHA-256:6F55ADBECCE78B9C566F8DC830177DC91782702FF35F213F009FC2B902E25603
                                                                                                                                                                                                                      SHA-512:0D94AA53B801AC69A9BB4A7DF4FC0E00B6FFD1C5668A6FEE4EFC11986B7F516EB27A8A0197C0106A4295ACD5F63C222EA2F1BD9431BF2D689672AC91C5528EB6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:importScripts('https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js');
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9114)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):9182
                                                                                                                                                                                                                      Entropy (8bit):5.17544368061607
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:WlKqYUYEnk/hE8qhzrPjR29bgN96aGs//CpXnVfZWYtEIjrXqzWXjcanZbo:Wltbk/RqnDQKC9VfZXEarDK
                                                                                                                                                                                                                      MD5:E628B24B0753D436E168053E7C39DA3C
                                                                                                                                                                                                                      SHA1:0C258E61A142E996A11AC2A6A00A0557366E7A09
                                                                                                                                                                                                                      SHA-256:6AF3547A5928045E1A25B9EFDCFF8A0BE50702B4069950915AF0EFE610E303E7
                                                                                                                                                                                                                      SHA-512:67EC6BA136D5845838D31CBC16DDA5D31C5BAE404A1C15367DBB02491AF343DD0F005355CA3FCEF3B9B84658952D4C4CC3A090843E53F322FAD2183694626320
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/vt-ui-sw-installer.3166763520a2b299ee12.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[70036],{20699:(t,n,e)=>{e.r(n),e.d(n,{VtUiSwInstaller:()=>L});e(9891);var r=e(48704),i=e(16645);try{self["workbox:window:7.0.0"]&&_()}catch(o){}function o(t,n){return new Promise((function(e){var r=new MessageChannel;r.port1.onmessage=function(t){e(t.data)},t.postMessage(n,[r.port2])}))}function a(t){var n=function(t,n){if("object"!=typeof t||!t)return t;var e=t[Symbol.toPrimitive];if(void 0!==e){var r=e.call(t,"string");if("object"!=typeof r)return r;throw new TypeError("@@toPrimitive must return a primitive value.")}return String(t)}(t);return"symbol"==typeof n?n:n+""}function s(t,n){for(var e=0;e<n.length;e++){var r=n[e];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,a(r.key),r)}}function c(t,n){return c=Object.setPrototypeOf?Object.setPrototypeOf.bind():function(t,n){return t.__proto__=n,t},c(t,n)}function u(t,n){(null==n||n>t.length)&&(n=t.length)
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18926)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):18981
                                                                                                                                                                                                                      Entropy (8bit):5.4191042155619895
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:fvz7ihnJzmsnc8e9vWt2rVlPingXMiLh5se1:fb7ihntmsc0t2rVlPingciLh5sq
                                                                                                                                                                                                                      MD5:67C640035A079A41CD406DD16184FA1F
                                                                                                                                                                                                                      SHA1:13D8CDE3931017515A916C185F49CDC007B182E1
                                                                                                                                                                                                                      SHA-256:C5BC7F6043C656E1479241575CA66517DA12537ED70321CFFF1836981529415F
                                                                                                                                                                                                                      SHA-512:EB97D8741E7941B95AB622C49EA655600A044D0B30D5878225EDD43898BFABD795521B9E160CFD99EC19697396DD643469D38FE8F95A423BEAF82275C7DE81AC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[67920],{67920:(t,e,i)=>{var o=i(22894),r=i(56870),s=(i(9891),i(48704)),n=i(16645),a=i(62832),l=i(85200),c=(i(22232),i(86260),i(15323)),b=i(38379),d=i(93842),p=i(18818),h=i(41098),u=i(9592),m=i(96987),v=i(45241),y=i(95688),f=(i(80192),i(51484)),g=i(65817),x=i(96516);let w,k,$,_,C,T,I,A,P,R,S,E,D,K,L,B,U,z,O,G,M,j,N,F,H,Y,J,Z=t=>t;var q=function(t,e,i,o){var r,s=arguments.length,n=s<3?e:null===o?o=Object.getOwnPropertyDescriptor(e,i):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(t,e,i,o);else for(var a=t.length-1;a>=0;a--)(r=t[a])&&(n=(s<3?r(n):s>3?r(e,i,n):r(e,i))||n);return s>3&&n&&Object.defineProperty(e,i,n),n};let V=class extends f.tc{constructor(){super(...arguments),this.chips=[],this.copyTooltipText="Copy IP address to clipboard",this.entityType="ip",this.entityUrl="ipAddress"}static get styles(){return[(0,s.unsafeCSS)([f.tc.styles,g.A,x.A])]}updated(t){var e;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21322)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):21377
                                                                                                                                                                                                                      Entropy (8bit):5.43526851473937
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:AJhdgvfQed1fsBmzy+k6bhAEC4v2Wmt2rVlPingYiLhssa:AJhdgXQKsBmO+kihBst2rVlPingYiLhk
                                                                                                                                                                                                                      MD5:953AF9C8B1244116B6B270519E5C20F9
                                                                                                                                                                                                                      SHA1:657AA83CABE98639071806EFB2EE20139D5202FC
                                                                                                                                                                                                                      SHA-256:95DADB8B4E09CBBF53BDF70C2A509B917DDEB4ECDBC846148FC0F148886C0E67
                                                                                                                                                                                                                      SHA-512:7DDDD4E018231445F682B0F15B4A50C57245851641F75227A2E6BE4662C7FEDECA747E9BEF0308D94429789F16C2F568A1D3C745C70EFB52A7EE2AA9A2DC7A89
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/71254.5c4108391eb7e4bca702.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[71254,44138,6837,13805,60132,61663],{38379:(t,e,i)=>{i.r(e),i.d(e,{cloudDownloadIcon:()=>o.cloudDownloadIcon});var o=i(15323)},18818:(t,e,i)=>{i.r(e),i.d(e,{editFileIcon:()=>o});const o=i(15323).docPenIcon},41098:(t,e,i)=>{i.r(e),i.d(e,{phoneOutIcon:()=>o});const o=i(15323).phoneArrowUpRightIcon},56873:(t,e,i)=>{i.r(e),i.d(e,{subdirectoryArrowRightIcon:()=>o});const o=i(15323).arrowTurnDownRightIcon},9592:(t,e,i)=>{i.r(e),i.d(e,{urlDetectionIcon:()=>o});const o=i(15323).globeLinkIcon},71254:(t,e,i)=>{var o=i(22894),r=i(56870),n=(i(9891),i(48704)),s=i(16645),a=i(62832),l=i(85200),c=(i(22232),i(86260),i(95528),i(15323)),d=i(38379),b=i(93842),p=i(18818),h=i(41098),u=i(56873),v=i(9592),m=i(96987),y=i(45241),g=i(95688),f=(i(80192),i(51484)),x=i(57871),w=i(33914);let _,k,$,T,C,I,R,D,P,A,S,U,K,L,O,E,B,z,G,M,N,F,Z,j,H,Y,J,q,V,Q=t=>t;var W=function(t,e,i,o){var r,n=arguments.length,s=n<3?e:null===o?o=Object.getOwn
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1578)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1633
                                                                                                                                                                                                                      Entropy (8bit):5.366742993530153
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:iJHJHmrYzcD3xAwzfy+qFZX/AYe7lW4jIRpZu0QxX5oiJBTJ20n4XNuQFV6CLJBf:itaJWwzflq3A7lJIRaFJVJt4Ddf
                                                                                                                                                                                                                      MD5:01BBC3F9402062FD203652C04C0B3B8B
                                                                                                                                                                                                                      SHA1:BDF8C5EB6A23F3B0D1C6419C820CDFF3EFEF424A
                                                                                                                                                                                                                      SHA-256:BB90501FB75D79242596A6020C6658A312686D546D479F4FD98A9114A3C55865
                                                                                                                                                                                                                      SHA-512:5E7811CDAD8493B3BC7400F634D3FF5013682F0ECC731DF37C40BDC088633C94CF23567F160CFA93D5375EC146347808F7604DDC1D24A876D0ED8346C8F5E002
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[25076],{2695:(e,t,n)=>{n.r(t);var r=n(48704),o=n(16645),i=n(15323),s=n(56717),a=n(95688),c=n(44052);let l,u,f=e=>e;function d(e,t,n,r,o,i,s){try{var a=e[i](s),c=a.value}catch(e){return void n(e)}a.done?t(c):Promise.resolve(c).then(r,o)}var p=function(e,t,n,r){var o,i=arguments.length,s=i<3?t:null===r?r=Object.getOwnPropertyDescriptor(t,n):r;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)s=Reflect.decorate(e,t,n,r);else for(var a=e.length-1;a>=0;a--)(o=e[a])&&(s=(i<3?o(s):i>3?o(t,n,s):o(t,n))||s);return i>3&&s&&Object.defineProperty(t,n,s),s};let v=class extends s.C{connectedCallback(){var e,t=()=>super.connectedCallback,n=this;return(e=function*(){t().call(n),c.NU.isLoggedIn?n.dispatchEvent(new CustomEvent("sign-out-requested",{bubbles:!0})):a.Z8.redirect("signIn")},function(){var t=this,n=arguments;return new Promise((function(r,o){var i=e.apply(t,n);function s(e){d(i,r,o,s,a,"next",e)}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10177)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12552
                                                                                                                                                                                                                      Entropy (8bit):5.3145080919053855
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:qs0268B4VmMk84feyLOr/lmSAXF7GcsfYHh6h0O12fEmr0f1I3d4JeD+:qs0q9Mb4feR/lAVVsgHLOA0f1I3la
                                                                                                                                                                                                                      MD5:83C6DA6A24F744D68A1294F93D15BD1B
                                                                                                                                                                                                                      SHA1:9358F4FBEBCBE6A6757890FA01F7481AB8FD5E66
                                                                                                                                                                                                                      SHA-256:D37E4CDF3EF236B4EAB16E5CF91B0DF74BAF6E5147EF7821038C594AE7E6D110
                                                                                                                                                                                                                      SHA-512:B56DC3260367C46CEE74CBD52DCF994F42705738ED3511AF0045B350B17123219B5522A6B3A7D2F5D2B487C013A496A81FDC98C5CAC80CA4B71963F4C616FACE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/25924.b3a6356de76617e73c99.js
                                                                                                                                                                                                                      Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[25924],{86072:(t,e,r)=>{t=r.nmd(t);var n="__lodash_hash_undefined__",i=1,o=2,a=9007199254740991,u="[object Arguments]",s="[object Array]",c="[object AsyncFunction]",l="[object Boolean]",f="[object Date]",h="[object Error]",v="[object Function]",p="[object GeneratorFunction]",_="[object Map]",d="[object Number]",y="[object Null]",b="[object Object]",g="[object Promise]",j="[object Proxy]",w="[object RegExp]",m="[object Set]",A="[object String]",O="[object Symbol]",z="[object Undefined]",k="[object WeakMap]",S="[object ArrayBuffer]",U="[object DataView]",E=/^\[object .+?Constructor\]$/,P=/^(?:0|[1-9]\d*)$/,T={};T["[object Float32Array]"]=T["[object Float64Array]"]=T["[object Int8Array]"]=T["[object Int16Array]"]=T["[object Int32Array]"]=T["[object Uint8Array]"]=T["[object Uint8ClampedArray]"]=T["[object Uint16Array]"]=T["[object Uint32Array]"]=!0,T[u]=T[s]=T[S]=T[l]=T[U]=T[f]=T[h]=T[v]=T[_]=T[d]=T[b]=T[w]=T[m]=T[A]=T[k]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (29067)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):32550
                                                                                                                                                                                                                      Entropy (8bit):5.38026875351435
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:b4W1DnlaaWgyxkXouc/DFiz+ZCj2Rkz796OruBoAQgE7CJsdy72xIwA1BzVeuFsB:sKRWZxj6KeuBSg3xHLFpTp6Jh
                                                                                                                                                                                                                      MD5:79EEA7DEA8D401383FFED63EF8CA70B0
                                                                                                                                                                                                                      SHA1:BF4BB8D5715C4670AC7384004F44C01AA4BA7057
                                                                                                                                                                                                                      SHA-256:A12A4431A1B01BCD2FF69F631596068501FEC9965EDEF065018CA31D445A33D6
                                                                                                                                                                                                                      SHA-512:62C50C77DE8DA23868F344DDEE9E191379E62832297765D6D05F697170F6C01B3BDF6B3339937A9ECE1F8C28E2CD0244953F3D975833F3617B97F40DBA657DFF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[69855,16757,46385],{4356:(e,t,n)=>{var r=n(48704),s=n(16645),i=n(3e3);let o,a=e=>e;var l=function(e,t,n,r){var s,i=arguments.length,o=i<3?t:null===r?r=Object.getOwnPropertyDescriptor(t,n):r;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)o=Reflect.decorate(e,t,n,r);else for(var a=e.length-1;a>=0;a--)(s=e[a])&&(o=(i<3?s(o):i>3?s(t,n,o):s(t,n))||o);return i>3&&o&&Object.defineProperty(t,n,o),o};let d=class extends r.LitElement{constructor(){super(...arguments),this.opened=!1,this.noCloseOnTap=!1,this.animating=!1}static get styles(){return(0,r.unsafeCSS)(i.A)}render(){return(0,r.html)(o||(o=a` <div id="overlay" ?opened="${0}" @click="${0}" ?animating="${0}"> <slot></slot> </div> `),this.opened,this._taphandle,this.animating)}open(){this.animating=!0,setTimeout((()=>{this.opened=!0,this.animating=!1}),0)}close(){this.animating=!0,this.opened=!1,setTimeout((()=>{this.animating=!1}),200)}toggl
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (26570)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):26624
                                                                                                                                                                                                                      Entropy (8bit):5.391948308943695
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:Py4MYMLrJmYCyYB7e7/gzLH+XkcjELE3+vpEs7fdRtot2rVlPing2:+3Jmly2e7SzQjELItNng2
                                                                                                                                                                                                                      MD5:6F0576A20B9A81326B4CAEB0D7067D4C
                                                                                                                                                                                                                      SHA1:B82126B7943554DD069E389BF147A0B8F9968DB9
                                                                                                                                                                                                                      SHA-256:E7B17966C7F1C4FA93F2A1F743F7F355721B1A0D4D75F5FD71CF8DC0D2F7A693
                                                                                                                                                                                                                      SHA-512:5B167A3C436F821F078A3B535AF0A888EB7E716BF23F3B6FD1B6CD55108D5D5C0CC05D6C719DDF6F59F6F0C355FE7109D4D992B5949B5B0651B55B0ED29DC1AD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[1700,30610,91454,77554,50867,2920],{47143:(e,t,r)=>{r.d(t,{A:()=>s});var o=r(15323);const s={"Attack / Destruction":o.destructionIcon,Espionage:o.globeMagnifyingGlassIcon,"Financial Gain":o.dollarIcon,Hacktivism:o.megaphoneIcon,Influence:o.psychologyIcon,Notoriety:o.exclamationCircleIcon,Nuisance:o.personExclamationMarkIcon,Opportunistic:o.ravenIcon,"Penetration Testing":o.lockIcon,Surveillance:o.eyeIcon,Unknown:o.questionMarkIcon}},57560:(e,t,r)=>{var o=r(52658),s=r(31088),i=r(48704),n=r(16645),a=r(15323),c=r(13212),l=r(61892);let d,b,p,u,h,g=e=>e;var f=function(e,t,r,o){var s,i=arguments.length,n=i<3?t:null===o?o=Object.getOwnPropertyDescriptor(t,r):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(e,t,r,o);else for(var a=e.length-1;a>=0;a--)(s=e[a])&&(n=(i<3?s(n):i>3?s(t,r,n):s(t,r))||n);return i>3&&n&&Object.defineProperty(t,r,n),n};let v=(d=class extends i.LitEleme
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (24102)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):262980
                                                                                                                                                                                                                      Entropy (8bit):5.550265781958845
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:uFitgcnsoIjC+D0UzmYasxzuZ1IwPcRCrv1lka0Mf3/5Emh62/M1:uYnsoQuZ1HcRCrEa0Mf3/5uf
                                                                                                                                                                                                                      MD5:6689BFBD92CCED7B619A083EFA45FF9A
                                                                                                                                                                                                                      SHA1:416603C1D64AD3153AB67323BDE238D1B9E68B4B
                                                                                                                                                                                                                      SHA-256:FB2A3135187F011112C28205FE4C85889E3E3C1ECBDBD57569494E2ECF42C051
                                                                                                                                                                                                                      SHA-512:60DAA1F7E3F607873849138B3E4F88A7290624E7AB4E8B108235FAC17ED0CD2E3413F2ECDD287AB06F9868ECE281B5C0AE07B889746B3367BC43F1FF8745AE19
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"54",. . "macros":[{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__remm","vtp_setDefaultValue":false,"vtp_input":["macro",0],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_ignoreCase":true,"vtp_map":["list",["map","key","\/gui\/search\/([^\\\/]*)\/files","value","\/gui\/search\/:search_query\/files"],["map","key","\/gui\/group\/([^\\\/]*)\/users","value","\/gui\/group\/:id\/users"]]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"user_id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"custom_event.elementId"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreE
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15905)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):15960
                                                                                                                                                                                                                      Entropy (8bit):5.356890235772424
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:/1z0MugiUy1gnfwVSZ6YVFbqF5xL05TH2XI43NUvEWYsAUduWavHcf/Jdgg+P9WE:tfuOyGnfwVSZ6YVFWFrot2rVlPingoil
                                                                                                                                                                                                                      MD5:526AE0C2C78B61B51B40DB16B4AFC6CB
                                                                                                                                                                                                                      SHA1:C12B28CBA80C9B9E9E1A8FD6CC1A6BBE7FFE8CEE
                                                                                                                                                                                                                      SHA-256:0A94111EEC0549FAF1FFB4F2DBF3343E47D916D0E915CFCD30F7C67FC5877DCA
                                                                                                                                                                                                                      SHA-512:8574D4D49BA7F80D262ABAEC1F9BDE715A7AFA3BCF75B7B0A9F6BE0AD2863CEE0DCAD07BAC9EA505DA8D131E62ACD345D24F2691A08CA401C4F7E8E3493BDE4F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[32827,38398],{90604:(t,e,o)=>{var i=o(9891),r=o(48704),s=o(16645),n=o(98217);let a,b,l,c,d,p,h,m=t=>t;var g=function(t,e,o,i){var r,s=arguments.length,n=s<3?e:null===i?i=Object.getOwnPropertyDescriptor(e,o):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(t,e,o,i);else for(var a=t.length-1;a>=0;a--)(r=t[a])&&(n=(s<3?r(n):s>3?r(e,o,n):r(e,o))||n);return s>3&&n&&Object.defineProperty(e,o,n),n};let y=class extends((0,i.ResponsiveMixin)(r.LitElement)){constructor(){super(...arguments),this.title="",this.noMobile=!1}static get styles(){return(0,r.unsafeCSS)(n.A)}render(){return(0,r.html)(a||(a=m` <section ?medium="${0}" ?small="${0}" ?no-mobile="${0}"> ${0} ${0} ${0} </section> `),this._medium,this._small,this._noMobile,this.titlePrefixIcon,this.title?(0,r.html)(b||(b=m`<h4 id="section-title"> ${0} ${0} </h4> ${0} ${0} `),this.title,this.info?(0,r.html)(l||(l=m`<span id="in
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:C source, ASCII text, with very long lines (12584)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):15316
                                                                                                                                                                                                                      Entropy (8bit):5.4030270842410175
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:l2nkMVXOEbUVgNQ9DLcbgnYQCt2rVlPingUiCyePZCCuffh:0kMVXOlVgNQ9DLcbgYQCt2rVlPinglCk
                                                                                                                                                                                                                      MD5:F1586F5C044F24BC6E0D1240F35A4D4A
                                                                                                                                                                                                                      SHA1:F7BCA177016F982825964FD36CC9D5DF3A02FB62
                                                                                                                                                                                                                      SHA-256:D38C4505B1C2B71AE03E406B8709ABE3ED4A3CF9281AFCC55F1FF28F3CD8C4B5
                                                                                                                                                                                                                      SHA-512:C91D488DEBB7320132FFEF399085B5A4BB2787BFDBC4ECB04A4B72F961FE5616969BD28FBF95F1C708DF02D9B32E777A0D4105BB795B9C104F0571F77AA8F800
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/36980.df97ec20ffdaef039122.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[36980,48655,16264],{26928:(e,t,r)=>{var s=r(87347),i=r(48704),n=r(16645),o=r(71012),a=r(30500);let c,l,b=e=>e;var d=function(e,t,r,s){var i,n=arguments.length,o=n<3?t:null===s?s=Object.getOwnPropertyDescriptor(t,r):s;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)o=Reflect.decorate(e,t,r,s);else for(var a=e.length-1;a>=0;a--)(i=e[a])&&(o=(n<3?i(o):n>3?i(t,r,o):i(t,r))||o);return n>3&&o&&Object.defineProperty(t,r,o),o};let h=(c=class extends o.D{constructor(){super(...arguments),this.widthPx=200,this.heightPx=35,this.adaptive=!1,this.marginTopPx=2}firstUpdated(e){super.firstUpdated(e),this.adaptive&&(this.resizeObserver=new ResizeObserver((e=>{e.forEach((e=>{this.widthPx=e.target.clientWidth}))})),this.resizeObserver.observe(this))}disconnectedCallback(){var e;this.adaptive&&(null===(e=this.resizeObserver)||void 0===e||e.unobserve(this));super.disconnectedCallback()}render(){var e;if(null
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):13826
                                                                                                                                                                                                                      Entropy (8bit):5.251098980135856
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:pflnTsz7d1rfn9LuDjjrE+5t1r1QGbp6GUr1QgPrHXR3r7LG3VuvPETq0r1l9fDC:ll+7tAjMgtFcQgV3LazqAle18PoEcYjY
                                                                                                                                                                                                                      MD5:CF158FF67F36EC3ED54C95A28597FA18
                                                                                                                                                                                                                      SHA1:CBD5EF48309E06711766CE606CEB5EAEA35ACFDA
                                                                                                                                                                                                                      SHA-256:755E03F59F3FAA88697D77CCD17EF0867A2E9A96FCDAE8735738864405959C00
                                                                                                                                                                                                                      SHA-512:3C32F8F106A5F1AEFF8ECDC5B7EC5A85735F752170271F1409CA89DB31DC92ED58DB1F3F2854794E709FABAB9848DA044419B3EA5FD9D8B2C90B0E284E58FB12
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/ui/user_notifications
                                                                                                                                                                                                                      Preview:{"data": [{"id": "20241217154625-everyone", "type": "user_notification", "links": {"self": "https://www.virustotal.com/ui/user_notifications/20241217154625-everyone"}, "attributes": {"date": 1734450385, "title": "Strengthen Threat Detection with Google Threat Intelligence", "body": "Leverage <b>Google Threat Intelligence</b> to create powerful behavioral detections and stay ahead of evolving threats. Improve your ability doing research to detect ITW behaviors.", "target_tags": ["everyone"], "link_url": "https://www.googlecloudcommunity.com/gc/Community-Blog/Using-Google-Threat-Intelligence-to-create-behavioral-detections/ba-p/844158"}, "context_attributes": {"user_read_notification": false}}, {"id": "20240110093621-everyone", "type": "user_notification", "links": {"self": "https://www.virustotal.com/ui/user_notifications/20240110093621-everyone"}, "attributes": {"date": 1704879381, "title": "Threat Hunting Open Session - Episode 5", "body": "<p><a href=\"https://www.brighttalk.com/webc
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):569
                                                                                                                                                                                                                      Entropy (8bit):4.896633254731508
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:Uc11FP/sO6ZRoT6pHAciJkSAx/s6ZmOHc9n+5cMK00k14enEPCedG:3F8OYsKuJXYmOOk4TfenEPCD
                                                                                                                                                                                                                      MD5:71D6A57D21337114032CA39B294F3591
                                                                                                                                                                                                                      SHA1:ADA1D867672276F16EF4D3B8A46A519FBA8E3D4E
                                                                                                                                                                                                                      SHA-256:36B2057EB5EEF261A2CBB8C149DCF3A11EDAA15CCD8E3D462EB34999F5FF8F2A
                                                                                                                                                                                                                      SHA-512:BC5F5B55C2741FED993D5D25A36030028C388C8888EA2D1D1F24970AEC4F856CDA366940B99D54FF2D4D9AF16DF8DE39AB847A7BA2BE0B649DE1CE2C9E70A330
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://fonts.googleapis.com/icon?family=Material+Icons
                                                                                                                                                                                                                      Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}...material-icons {. font-family: 'Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (47103)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6441631
                                                                                                                                                                                                                      Entropy (8bit):5.680912201072814
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:49152:CIw5On4FR7i0EBdNoIleLiLCqt1597IF1597I21597I2nPiY3PYTndgus+N9XgnH:5URC5jLCqEHZH
                                                                                                                                                                                                                      MD5:327A5781FDDA8E4883780F0E922554B6
                                                                                                                                                                                                                      SHA1:83145D173ADF82CF6A2A848C597F2F4CDD97C006
                                                                                                                                                                                                                      SHA-256:29E645DB8AFAB3AA9A591BA55DB4D3D39B23B9277E0EF196A2CD1F18E754737D
                                                                                                                                                                                                                      SHA-512:5E94F07C79849D1B31EE42FD3D5DCBD5BA19319E511B151A6D68A9D70B8638C7D1D22F640C95035839D61C1B0CD42797F2BD0817149A663F14A6061372BDD7C4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/main.45e2f44c5e85cdc543ee.js
                                                                                                                                                                                                                      Preview:(()=>{var __webpack_modules__={22169:(e,t,r)=>{"use strict";function n(e,t){return function(e){if(Array.isArray(e))return e}./**. * @license. * Copyright 2017 Google LLC. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */(e)||function(e,t){var r=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=r){var n,o,i,a,s=[],l=!0,d=!1;try{if(i=(r=r.call(e)).next,0===t){if(Object(r)!==r)return;l=!1}else for(;!(l=(n=i.call(r)).done)&&(s.push(n.value),s.length!==t);
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1746), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1746
                                                                                                                                                                                                                      Entropy (8bit):5.873225227896707
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:VKEzixKo75XI2ovtUjPKtXsDXx/gftD1INOLrwUnG:f2gMI5czG3suG
                                                                                                                                                                                                                      MD5:62C296A004503C0FAB980EA09AC84997
                                                                                                                                                                                                                      SHA1:B917B900CC91F5312BB976CABCDFE4BF4AC38762
                                                                                                                                                                                                                      SHA-256:6069F6410EBEAB8F0A32A9D59210B41AFB4C9537A6085B6A5C1FF1159B987551
                                                                                                                                                                                                                      SHA-512:22289EEC38A3835334B420340643091F71E965E1405E43CF4A35509397C33D8C1C7E89E537DA64F653B092ED4A78274A257611EA46FF227D26BD80C1C47FC705
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://recaptcha.net/recaptcha/api.js?render=explicit
                                                                                                                                                                                                                      Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://recaptcha.net/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A7uxtj3+hJmOcZFooFT0Ps276PuOqGnM1jfoPbFvxWp73VC60LnYGzayHVvcFeEiF0qrwy7fQAL+gGVXU+f9IQcAAACTeyJvcmlnaW4iOiJodHRwczovL3JlY2FwdGNoYS5uZXQ6NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepe
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11549)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11604
                                                                                                                                                                                                                      Entropy (8bit):5.261010199449478
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:KfFQ9pWIR7uIS6bibPIm7T7O+d5oMyCQ2Zt1HS+xNpx/FfucEuARKl1s4r/MI1X2:l9pWIR7uIS6u0FMyCQ2pHDBjhtpw
                                                                                                                                                                                                                      MD5:5164CB33B92DFE057E32A0D704F72B66
                                                                                                                                                                                                                      SHA1:1BFCCE7E8647A9787D65C29C825D48AF419CB1D8
                                                                                                                                                                                                                      SHA-256:B0669774CEEF28BF7FD39547EB3ACA3016B3C489006BD0764B8111FB770A5D1C
                                                                                                                                                                                                                      SHA-512:7FFAB983B498AF1870BD92917DA0D44224C226E10609C9E0600B1BEE9A1AAA898C80A42E64D1A19D8D90D8E350002830E9841A4411A8D27B58E0C2F1AD047A57
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[40946],{94156:(t,e,r)=>{r.d(e,{$j:()=>h,EJ:()=>u,Fg:()=>a,GM:()=>g,VD:()=>p,eR:()=>v,t6:()=>c,x9:()=>d});var i=r(22894),n=r(96987),s=r(45241),l=r(95688),o=r(44052);function a(t,e){let r=[];return t&&(r=n.w9.getKeyValueArrayFromObject(t)),r&&e&&(r=r.map((t=>Object.assign(t,{link:l.Z8.getSearchUrl({entity:"url",category:t.value})})))),r}function u(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};return Object.keys(t).map((e=>{var r,i;return{label:e,labelLink:null!==(r=o.NU.currentUser)&&void 0!==r&&r.vtiAccess?l.Z8.getSearchUrl({entity:"url",header:e}):void 0,value:t[e],link:null!==(i=o.NU.currentUser)&&void 0!==i&&i.vtiAccess?l.Z8.getSearchUrl({entity:"url",header_value:t[e]}):void 0}}))}function h(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};if(t)return Object.keys(t).map((e=>{var r,i;return{label:e,labelLink:null!==(r=o.NU.currentUser)&&void 0!==r&&r.vtiAccess?l.Z8.g
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 14892, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):14892
                                                                                                                                                                                                                      Entropy (8bit):7.98489201092774
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:LKrbeS3uuEGg7o6yDdWa/TQcNc+rAsmnsTJ39cUZi:LKneSe4/6yDFU6rAGJZE
                                                                                                                                                                                                                      MD5:9EC6DEAF6BADA919E20B98F9F7B718B1
                                                                                                                                                                                                                      SHA1:501D36403AD8205E4644532600019ECB10F5CB0A
                                                                                                                                                                                                                      SHA-256:7B348B30EA1FE43857E68FC462C29E5C6E63C97666AF75135C4396A272E54762
                                                                                                                                                                                                                      SHA-512:03849431CEF204A1584FFE6F23DBE86730AFD076146AB3D1855B9C3402168A97FAA8A529E69FAE45EA24CFF7110C2930CB4744162BA0ED95D95600F6E777B322
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/1402accbefdec6a25762.woff2
                                                                                                                                                                                                                      Preview:wOF2......:,.......|..9..........................n..B....`..b...L.4..d..6.$..D. ..f..4..v%..........D..dd.do......:d..M....E.&..J..G....3.Mxp....i....V..u$.[O.;MU.:j.?..{+/<....s....^[..d.d.....t A....`..z....IN^.......2......mY.kF...\...UYU..........$.O=5..2q..L.2.1.c.....`x~n=.'Ur.66V.f]./..L1..P..<.0.<.8.....Z/.+.H....y..F....h5....V.j.....l..O#.:-Q....9g....:..?..8v];u,O..'....c.\r......].&w.....%@..Z.^....$.,dJ....W.{.....h8}4..S/.sZ...f."$..`a.$Mb.....;.W.."..y.H.<.g.......oNS..MO....X.%.8..y.\...ly..w..?-.~.o.ZZ~G.....B.....@...._....g.fF_...d-...aA_..#k.I.....x...P.}z..JQ&E........).P|."g.#.)Q.*T...}.PD.T+<}c+.||0...2.F..hD.X.J.O.eJ:.%ZW.m.K.Jd..*c.7.....T.cr.2....DD.........2..y..?/g...... ={..c /.....X.0.F.F.PX.P..!..K..K.....i.%....B.."...A....F.........4..........S........z$`.T..h...E..........._%=..).)......x)...A.J..K...?.V.......w.Y}..N.....}..>.......%.f.O..o.{..=wz.e_&.O\..*..Q..c.'...X&.1wS.R..AY...G.....Q.f...z..E..u8&V
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11549)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):11604
                                                                                                                                                                                                                      Entropy (8bit):5.261010199449478
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:KfFQ9pWIR7uIS6bibPIm7T7O+d5oMyCQ2Zt1HS+xNpx/FfucEuARKl1s4r/MI1X2:l9pWIR7uIS6u0FMyCQ2pHDBjhtpw
                                                                                                                                                                                                                      MD5:5164CB33B92DFE057E32A0D704F72B66
                                                                                                                                                                                                                      SHA1:1BFCCE7E8647A9787D65C29C825D48AF419CB1D8
                                                                                                                                                                                                                      SHA-256:B0669774CEEF28BF7FD39547EB3ACA3016B3C489006BD0764B8111FB770A5D1C
                                                                                                                                                                                                                      SHA-512:7FFAB983B498AF1870BD92917DA0D44224C226E10609C9E0600B1BEE9A1AAA898C80A42E64D1A19D8D90D8E350002830E9841A4411A8D27B58E0C2F1AD047A57
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/40946.52e58c8b2a8b55ad5067.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[40946],{94156:(t,e,r)=>{r.d(e,{$j:()=>h,EJ:()=>u,Fg:()=>a,GM:()=>g,VD:()=>p,eR:()=>v,t6:()=>c,x9:()=>d});var i=r(22894),n=r(96987),s=r(45241),l=r(95688),o=r(44052);function a(t,e){let r=[];return t&&(r=n.w9.getKeyValueArrayFromObject(t)),r&&e&&(r=r.map((t=>Object.assign(t,{link:l.Z8.getSearchUrl({entity:"url",category:t.value})})))),r}function u(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};return Object.keys(t).map((e=>{var r,i;return{label:e,labelLink:null!==(r=o.NU.currentUser)&&void 0!==r&&r.vtiAccess?l.Z8.getSearchUrl({entity:"url",header:e}):void 0,value:t[e],link:null!==(i=o.NU.currentUser)&&void 0!==i&&i.vtiAccess?l.Z8.getSearchUrl({entity:"url",header_value:t[e]}):void 0}}))}function h(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};if(t)return Object.keys(t).map((e=>{var r,i;return{label:e,labelLink:null!==(r=o.NU.currentUser)&&void 0!==r&&r.vtiAccess?l.Z8.g
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (25378)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):25433
                                                                                                                                                                                                                      Entropy (8bit):5.246165334337265
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:QCT3cqIEe9hffvWNImYJVAcpTt2rVlPing3jQVxeVxEWEQRTMxQPP0:QC4nEe9hfXWNImknt2rVlPingNVTiQ0
                                                                                                                                                                                                                      MD5:56F76B8B267C79D74F20B752D7051BCF
                                                                                                                                                                                                                      SHA1:629308C522B2BDE75F09570F4898DC1C0800E523
                                                                                                                                                                                                                      SHA-256:1E0C48B9EA0709093021F84ACEE072205756F469F1FBC8F7D5A97B67CCC0DDC6
                                                                                                                                                                                                                      SHA-512:A5A9A6BBD17CEA0BC4F6C7381934808E6BB948F9FF693BBB044276372769F0C99D77BCEC22BEC8B2D0CD2C8FE16AA558D2A80B9FC53AB46DF96589AFA06CBD5D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[87379,8142,39626],{87379:(o,e,r)=>{var t=r(22894),n=r(56870),s=r(13570),i=(r(9891),r(48704)),a=r(16645),b=r(62832),l=r(14736),d=r(92619),c=r(35039),p=r(73608),u=r(9417),m=r(45241),h=r(95688),f=r(44052),g=r(95960),v=r(14103);let y,w,k,x,C,I,A,_,$=o=>o;function E(o,e){return function(o){if(Array.isArray(o))return o}(o)||function(o,e){var r=null==o?null:"undefined"!=typeof Symbol&&o[Symbol.iterator]||o["@@iterator"];if(null!=r){var t,n,s,i,a=[],b=!0,l=!1;try{if(s=(r=r.call(o)).next,0===e){if(Object(r)!==r)return;b=!1}else for(;!(b=(t=s.call(r)).done)&&(a.push(t.value),a.length!==e);b=!0);}catch(o){l=!0,n=o}finally{try{if(!b&&null!=r.return&&(i=r.return(),Object(i)!==i))return}finally{if(l)throw n}}return a}}(o,e)||function(o,e){if(o){if("string"==typeof o)return T(o,e);var r={}.toString.call(o).slice(8,-1);return"Object"===r&&o.constructor&&(r=o.constructor.name),"Map"===r||"Set"===r?Array.from(o):"Arguments
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18200)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):18255
                                                                                                                                                                                                                      Entropy (8bit):5.100759577664136
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:omnRgZuVCCt2rVlPingghWEQRGck+TVtrgtJjb:omnRcuVCCt2rVlPingZVGSYtJjb
                                                                                                                                                                                                                      MD5:BDE65FDB2BB884F46ABDB589875DF506
                                                                                                                                                                                                                      SHA1:FE52CA3C244FE09C1979933A18E731B445BDB97C
                                                                                                                                                                                                                      SHA-256:9E3AE47FC9DA2970BD1C88604D489D2B86FCB9FB3668874E833BFED0B29F85E8
                                                                                                                                                                                                                      SHA-512:94DA31D4209127F9FE823BD826C6302C46BB01CEF921A95ED0B60AAE379F11F047FF4040B45A75ABC35897892B13434F86114E9196D38537FF1C7AB54EE56980
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/38510.7c8301f028cbc9e184e9.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[38510],{38510:(o,r,e)=>{var t=e(48704),b=e(16645),s=e(62832),n=e(44052),d=e(45241);let i,a=o=>o;var l=function(o,r,e,t){var b,s=arguments.length,n=s<3?r:null===t?t=Object.getOwnPropertyDescriptor(r,e):t;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(o,r,e,t);else for(var d=o.length-1;d>=0;d--)(b=o[d])&&(n=(s<3?b(n):s>3?b(r,e,n):b(r,e))||n);return s>3&&n&&Object.defineProperty(r,e,n),n};let c=class extends t.LitElement{constructor(){super(...arguments),this.loading=!1,this.entities=[],this.selectedEntities=[]}get selectionMode(){return this.selectedEntities.length>0}copyDataClick(){const o=new CustomEvent("copy-data-click",{detail:{option:"all"},bubbles:!0,composed:!0});this.dispatchEvent(o)}onClick(){this.copyDataClick();const o=(this.selectionMode?this.selectedEntities:this.entities).map((o=>[o.id]));this.copyData(o)}copyData(o){const r=o.filter((o=>null==o?void 0:o.l
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (39808)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):39864
                                                                                                                                                                                                                      Entropy (8bit):5.362358040516677
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:qT/JRq97yQ9YsQsgpJxGQCNaOZvYpt2rVlPingfiLhsWs/:Kc59rQsglGFvYptNngL
                                                                                                                                                                                                                      MD5:DCDF936C498BFB7B6DD5A02BF193ED1F
                                                                                                                                                                                                                      SHA1:62D8EE4C5B8D1F78D53641A7673EC97D76E9DE0F
                                                                                                                                                                                                                      SHA-256:8162E6754683CDA2C7938D044C1889695B6B6C8E2D966B1DEEBD116D5E4797CC
                                                                                                                                                                                                                      SHA-512:D42D3EE9202402A891E7DC8CEE033A2BE219F81D84798E2DD5A4477AEC6F171390592761C54DEE24C8E11120B5DE3FD6FB32404EE2DEB2492EBD4CD5BAE257A4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/58686.f1ac5a4a1e085aafcbb6.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[58686,8590,81719,44706,11901,19024],{25423:(t,e,i)=>{i.r(e),i.d(e,{downloadIcon:()=>n.downloadIcon});var n=i(15323)},14232:(t,e,i)=>{i.r(e),i.d(e,{pinpointIcon:()=>n});const n=i(15323).locationPinIcon},40187:(t,e,i)=>{i.r(e),i.d(e,{searchMatchesIcon:()=>n});const n=i(15323).targetEyeIcon},36066:(t,e,i)=>{i.r(e),i.d(e,{similarIcon:()=>n.similarIcon});var n=i(15323)},65813:(t,e,i)=>{i.r(e),i.d(e,{trashIcon:()=>n});const n=i(15323).binIcon},58686:(t,e,i)=>{var n=i(22894),o=i(56870),s=(i(9891),i(48704)),r=i(16645),a=i(62832),l=i(85200),c=(i(22232),i(45386)),d=(i(86260),i(15323)),p=i(93842),b=i(25423),h=i(72970),u=i(14232),m=i(40187),v=i(36066),f=i(65813),y=i(6052),g=i(96987),x=i(45241),w=i(95688),_=(i(80192),i(51484)),k=i(42091),$=i(11566);let C,S,I,T,R,z,K,A,L,E,P,D,F,H,M,O,q,N,U,B,V,G,Z,j,W,J,Y,Q,X,tt,et,it,nt,ot,st,rt,at,lt,ct=t=>t;function dt(t,e,i,n,o,s,r){try{var a=t[s](r),l=a.value}catch(t){return void
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (30227)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):30282
                                                                                                                                                                                                                      Entropy (8bit):5.1211352730022925
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:l0CwBIIJcjqUsBRt7lKCBfWsBye0X5BqFf1GBJnmrKO:EeIKjbsPbKCUsMeq50F9G7nuh
                                                                                                                                                                                                                      MD5:CB1F3ED49CFC10BE4A87A54C9518EC36
                                                                                                                                                                                                                      SHA1:C7DB43E4DB631F529A343B8DC4E36D2CBFE788A4
                                                                                                                                                                                                                      SHA-256:868884A27AAE99613EF94BD29FB3F009589F125175C794B677A3A0B7ABADA84E
                                                                                                                                                                                                                      SHA-512:A40CA93BDA20A2407125F50AF138FCC2F92545A07A928E9CCAA914674B5C611A89AE23DFA1DC79D474710CAE657D9BBC234E7CE4AB62486D439ED78E92543BCD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/49272.372a1ed11135b11cd4f7.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[49272],{49272:function(i,a,t){function _(i,a){var t="undefined"!=typeof Symbol&&i[Symbol.iterator]||i["@@iterator"];if(!t){if(Array.isArray(i)||(t=function(i,a){if(i){if("string"==typeof i)return e(i,a);var t={}.toString.call(i).slice(8,-1);return"Object"===t&&i.constructor&&(t=i.constructor.name),"Map"===t||"Set"===t?Array.from(i):"Arguments"===t||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(t)?e(i,a):void 0}}(i))||a&&i&&"number"==typeof i.length){t&&(i=t);var _=0,n=function(){};return{s:n,n:function(){return _>=i.length?{done:!0}:{done:!1,value:i[_++]}},e:function(i){throw i},f:n}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var s,o=!0,r=!1;return{s:function(){t=t.call(i)},n:function(){var i=t.next();return o=i.done,i},e:function(i){r=!0,s=i},f:function(){try{o||null==t.return||t.return()}f
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):52916
                                                                                                                                                                                                                      Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                      MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                      SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                      SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                      SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):15344
                                                                                                                                                                                                                      Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                      MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                      SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                      SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                      SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                      Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 128352, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):128352
                                                                                                                                                                                                                      Entropy (8bit):7.998349465466699
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:3072:b4XkN5u3RbAR2r4lJ8FBnP7fNblbKBRvqy:fGdA8FBP7fNb5y
                                                                                                                                                                                                                      MD5:53436ACA8627A49F4DEAAA44DC9E3C05
                                                                                                                                                                                                                      SHA1:0BC0C675480D94EC7E8609DDA6227F88C5D08D2C
                                                                                                                                                                                                                      SHA-256:8265F64786397D6B832D1CA0AAFDF149AD84E72759FFFA9F7272E91A0FB015D1
                                                                                                                                                                                                                      SHA-512:6655E0426EB0C78A7CB4D4216A3AF7A6EDD50ABA8C92316608B1F79B8FC15F895CBA9314BEB7A35400228786E2A78A33E8C03322DA04E0DA94C2F109241547E8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2
                                                                                                                                                                                                                      Preview:wOF2.......`......~....................................D.`..........,..t..X..6.$..p. ..z. [.\.M.B.....-..VT .&"..Qc.=.U..XwD...7Q.v.a.*.; (...I........+.I..%...._.v.:..N.Y....;J.V...+..S..9Z...X.J........_0)c`[vb?.".P.E..Q......."p.v..........3.Zm`k":8..Kk........UR%U2...<....'a.L.4.&....P.X...,z5.j<++....ff..X1I.......%.Z<.UT.G.)L........;.A....O~ev...-z....^.|.....pE..@.t.7...4..>...}.U[y...O8....|m.L04....t...g...../...&.E...."...q.1.(..g.&?;...Vx..|.-p=......;...a..Q|*L8..}..$.*I*.2.tI8...O..Q...k+;..N.hf.M...t..(..\...O.......:n.... v..}H...|B<..'..r...1..B, .....6.&...6.x.i.=...r......Os.._...g.{W$VD..A1........B[.<un...t......k..n0........ ..O&.....%.@..c..Tv...pT.Np...U...%j+ZP....@.....b..........~...f..D..... ...O$....|......$W842...S.....2.pIL.....Z.[.xo.r.{.d)I.P.-)0..K.`.~,.8..[...m..3d....A..v.s.d..KW..j.4.Ic.m..,.P........../W.j...>B..BJ.........[?.....$."...-...K.P.R..K.....Dz(..7_...=.....b.C...2..4F.+....P...f.#.q.G.G8.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65531)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):132723
                                                                                                                                                                                                                      Entropy (8bit):5.4365461572693095
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:fPkJQ7O4N5dTm+syHEt4W3XdQ4Q65uSr/nUW2i6o:fKQ7HTt/sHdQ4Q65DfUW8o
                                                                                                                                                                                                                      MD5:07A479E2700C75F0F8872CC3918EDED3
                                                                                                                                                                                                                      SHA1:9BF84A1309D5F9739D4562F4F786549CF6940D2B
                                                                                                                                                                                                                      SHA-256:FFD917245D6722271EAC74E4CD567B50DDF5FFD2ADD9229DED5EBDEEEE56ACC3
                                                                                                                                                                                                                      SHA-512:C3C8D6D3533B74805DEACC582603DE68CA72ED2F7C2C17E4AF96173D57E05CDF6F4276E9B3F1936D7ABBC35A93050423AD8E6F19C79B6528ABDA0A6A605BC975
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                                                                                                                                                                                      Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Pd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_kd gb_od gb_Fd gb_ld\"\u003e\u003cdiv class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Jc gb_Mc gb_Q\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (45939)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):45994
                                                                                                                                                                                                                      Entropy (8bit):5.393980484546657
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:CggB8OaRYxRAGx8RzAlCi9iOu5/20swnGpOi4fIZ87wW44iYEV0J/:LgGTwLAOKeqGpdtq6u
                                                                                                                                                                                                                      MD5:C04504D63BC0044BB2864CC7B3B3D2ED
                                                                                                                                                                                                                      SHA1:9155973DC93161DCE475C7FE70F9BB19F992EFA8
                                                                                                                                                                                                                      SHA-256:B4BF13084BF8CC274F93F0DB62601B03C0E3F9B1A424AA1696F481B75FECB00C
                                                                                                                                                                                                                      SHA-512:96C7CFF4FF276F89F87B30C3F0BF7795285A8758830F3942F832964A0CF333FF8BA35A78E2075F5EB028FB174DA06877EF439CF356ABE08A36BFB0A23B096C7E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[11806],{3472:(e,t,n)=>{var r=n(22894),i=(n(9891),n(48704)),s=n(16645),o=n(85200),a=(n(62589),n(15323)),l=n(30113),c=n(25423),d=n(84158),h=n(54181),u=n(88999),p=n(15431),v=n(96987),m=n(45241),y=n(95688),g=n(44052),b=n(71012),w=(n(88964),n(51764)),f=(n(38398),n(89868),n(23697)),x=n(60088);let $,R,_,D,T,k,A,C,I,M,S,K,j,U=e=>e;var P=function(e,t,n,r){var i,s=arguments.length,o=s<3?t:null===r?r=Object.getOwnPropertyDescriptor(t,n):r;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)o=Reflect.decorate(e,t,n,r);else for(var a=e.length-1;a>=0;a--)(i=e[a])&&(o=(s<3?i(o):s>3?i(t,n,o):i(t,n))||o);return s>3&&o&&Object.defineProperty(t,n,o),o};let E=class extends b.D{constructor(){super(...arguments),this.crowdsourcedYaraRules=[],this.yaraRules=[],this.showWarning=!0,this.showMatchRuleLink=!0,this.searchSpace="collection",this.rulesCache={},this.seeAll=!1,this.closeDrawer=()=>{var e;null===(e=this.draw
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1212)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):359366
                                                                                                                                                                                                                      Entropy (8bit):5.549209156154755
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:vUI+ZDozC5CzD4bU2bUZT8zu1NOu3VKDInZRRu/tGghyXV8AXvPh+zaohh:hZzJ2tGcyXV8OvCf7
                                                                                                                                                                                                                      MD5:6986FB735FDCE62D18DAF8BA05E17B6D
                                                                                                                                                                                                                      SHA1:6EB769D93846C4FA0FEEF2F3D7726C5D63797398
                                                                                                                                                                                                                      SHA-256:89237639FFFDFBB3F05FE2FEF2F70F484F583CD97279882A18DCA1C95A6A501A
                                                                                                                                                                                                                      SHA-512:A42E682FCFB34AB54229B81BCD1611B467A588EC5349938B1EF881D1DC6307DD98F755E99A1EE1E264BC0D556578E156FAC1697C87946CF0736E813B0D6D0DFD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/**.Copyright 2024 Google LLC.This Software is made available under Section 3 of the General Service Terms of the Google Cloud Platform Service Specific Terms at https://cloud.google.com/terms/service-terms, except that Customer may additionally embed and/or distribute this Software to Customer End Users in connection with Customer Applications integrating with the Dialogflow Service..*/'use strict';var DF_M;function DF_Maa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var DF_Mba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function DF_Mca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var DF_Ma=DF_Mca(this);.function DF_Mb(a,b){if(b)a:{var c
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (45939)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):45994
                                                                                                                                                                                                                      Entropy (8bit):5.393980484546657
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:CggB8OaRYxRAGx8RzAlCi9iOu5/20swnGpOi4fIZ87wW44iYEV0J/:LgGTwLAOKeqGpdtq6u
                                                                                                                                                                                                                      MD5:C04504D63BC0044BB2864CC7B3B3D2ED
                                                                                                                                                                                                                      SHA1:9155973DC93161DCE475C7FE70F9BB19F992EFA8
                                                                                                                                                                                                                      SHA-256:B4BF13084BF8CC274F93F0DB62601B03C0E3F9B1A424AA1696F481B75FECB00C
                                                                                                                                                                                                                      SHA-512:96C7CFF4FF276F89F87B30C3F0BF7795285A8758830F3942F832964A0CF333FF8BA35A78E2075F5EB028FB174DA06877EF439CF356ABE08A36BFB0A23B096C7E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/11806.d81fcce120eb3a4dc377.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[11806],{3472:(e,t,n)=>{var r=n(22894),i=(n(9891),n(48704)),s=n(16645),o=n(85200),a=(n(62589),n(15323)),l=n(30113),c=n(25423),d=n(84158),h=n(54181),u=n(88999),p=n(15431),v=n(96987),m=n(45241),y=n(95688),g=n(44052),b=n(71012),w=(n(88964),n(51764)),f=(n(38398),n(89868),n(23697)),x=n(60088);let $,R,_,D,T,k,A,C,I,M,S,K,j,U=e=>e;var P=function(e,t,n,r){var i,s=arguments.length,o=s<3?t:null===r?r=Object.getOwnPropertyDescriptor(t,n):r;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)o=Reflect.decorate(e,t,n,r);else for(var a=e.length-1;a>=0;a--)(i=e[a])&&(o=(s<3?i(o):s>3?i(t,n,o):i(t,n))||o);return s>3&&o&&Object.defineProperty(t,n,o),o};let E=class extends b.D{constructor(){super(...arguments),this.crowdsourcedYaraRules=[],this.yaraRules=[],this.showWarning=!0,this.showMatchRuleLink=!0,this.searchSpace="collection",this.rulesCache={},this.seeAll=!1,this.closeDrawer=()=>{var e;null===(e=this.draw
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):98170
                                                                                                                                                                                                                      Entropy (8bit):5.3036389677951625
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:1vkltciEK6E5lh//cIxhLs7ZVvsJZQTMDXdo08oA08h6V15qtsE52hjmDoMFU:8VESncEuZVvsh
                                                                                                                                                                                                                      MD5:D069EB89CE7274B70EE7A85457D9F32A
                                                                                                                                                                                                                      SHA1:61A9747EA0AAAC4040C7E593E038B6BA15CB44AE
                                                                                                                                                                                                                      SHA-256:03FE7B837BEEF2B18B36F01E6F2B3294228D1EF5B0FF6494C9DCD14695385FCD
                                                                                                                                                                                                                      SHA-512:91F044D257CDD2FBD77807DD5A91B05C893CF3D03762417E736E1442D74C8E3BCFBC59F5316BA22BC40CFE90733B0EDF1C9C65D606748ACA56351F2316674F3A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/87347.c002f57d03220f54c084.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[87347],{87347:(t,n,e)=>{function r(t,n){return null==t||null==n?NaN:t<n?-1:t>n?1:t>=n?0:NaN}function i(t,n){return null==t||null==n?NaN:n<t?-1:n>t?1:n>=t?0:NaN}function o(t){let n,e,o;function a(t,r){let i=arguments.length>2&&void 0!==arguments[2]?arguments[2]:0,o=arguments.length>3&&void 0!==arguments[3]?arguments[3]:t.length;if(i<o){if(0!==n(r,r))return o;do{const n=i+o>>>1;e(t[n],r)<0?i=n+1:o=n}while(i<o)}return i}return 2!==t.length?(n=r,e=(n,e)=>r(t(n),e),o=(n,e)=>t(n)-e):(n=t===r||t===i?t:u,e=t,o=t),{left:a,center:function(t,n){let e=arguments.length>2&&void 0!==arguments[2]?arguments[2]:0;const r=a(t,n,e,(arguments.length>3&&void 0!==arguments[3]?arguments[3]:t.length)-1);return r>e&&o(t[r-1],n)>-o(t[r],n)?r-1:r},right:function(t,r){let i=arguments.length>2&&void 0!==arguments[2]?arguments[2]:0,o=arguments.length>3&&void 0!==arguments[3]?arguments[3]:t.length;if(i<o){if(0!==n(r,r))return o;do{const
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (60642)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):60699
                                                                                                                                                                                                                      Entropy (8bit):5.424036033817147
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:HMB2O5ozm3VovAw3wO3CltNngQKtNngUq:i2EVMO
                                                                                                                                                                                                                      MD5:8EB14D8ACA1390E5DF1540B26AE90812
                                                                                                                                                                                                                      SHA1:98A4DEFF27558A84CB06F393E461A98DA9C58E25
                                                                                                                                                                                                                      SHA-256:72CE3638F7346BD045548C66267146113023C313DEF21CE6EA4240B253F2C684
                                                                                                                                                                                                                      SHA-512:5B31416C66278D33214B223C0C5FB77801025DD96ECCE64D6C59E96AB3B6F4EE7CC097DA3263415266810A75A44CD642208991110587F01CF31AD66EBE7694C2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[18625,48655,16264,37221,17241],{56290:(t,e,i)=>{"use strict";var o=i(48704),s=i(16645),l=i(15323),r=i(45241),a=i(29794);let n,c,d,b=t=>t;var h=function(t,e,i,o){var s,l=arguments.length,r=l<3?e:null===o?o=Object.getOwnPropertyDescriptor(e,i):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)r=Reflect.decorate(t,e,i,o);else for(var a=t.length-1;a>=0;a--)(s=t[a])&&(r=(l<3?s(r):l>3?s(e,i,r):s(e,i))||r);return l>3&&r&&Object.defineProperty(e,i,r),r};let u=(n=class extends o.LitElement{constructor(){super(),this.localStorageKey="collapsed-sidebar-layout-status",this.collapsed=!!localStorage.getItem(this.localStorageKey)}updated(t){t.has("collapsed")&&localStorage.setItem(this.localStorageKey,this.collapsed?"1":"")}render(){return(0,o.html)(c||(c=b` <div class="container-fluid p-0"> <div class="row gy-3"> <div class="col-auto aside-wrapper ${0}"> <button class="btn btn-outline-secondary text-nowrap hstack g
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (22014)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):22069
                                                                                                                                                                                                                      Entropy (8bit):5.338975550916585
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:Xxyo6MYNoVpvLUC6LCnhR4sx/FT4AFpO5lfKDxm4M1uFyxCxxwsHecL9t2rVlPid:XxsSLUC6LCnhmsxu/qDxmTwyxCxxw4eG
                                                                                                                                                                                                                      MD5:BC987E5C2950E71009213C370276DBB1
                                                                                                                                                                                                                      SHA1:60024CC6171F1F70B34F7CA64A443B852EF2769D
                                                                                                                                                                                                                      SHA-256:8738F2CA29B75AF3C3E8AB2F59A99E7FD3F4BB246C5DDE6CD56B54021DC319A7
                                                                                                                                                                                                                      SHA-512:F4E07AC0E796A03A40414E3E5F202D4F744E917E4B90A547FDEE2AECFA4F3DFD4E8B53C3FFA22F975B878C184BFF0DD3A750EF06562DD8E5B63A86EAFB97BC03
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/84569.39d023e39066ad66391e.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[84569],{22544:(e,t,n)=>{var o=n(48704),i=n(16645),r=n(85200),a=n(28238),s=n(45241),l=n(95688),d=n(44052),c=(n(74570),n(5874),n(8358),n(67224));let b,u,m,f,h,p,g=e=>e;var v=function(e,t,n,o){var i,r=arguments.length,a=r<3?t:null===o?o=Object.getOwnPropertyDescriptor(t,n):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,n,o);else for(var s=e.length-1;s>=0;s--)(i=e[s])&&(a=(r<3?i(a):r>3?i(t,n,a):i(t,n))||a);return r>3&&a&&Object.defineProperty(t,n,a),a};let y=(b=class extends o.LitElement{constructor(){super(...arguments),this.isSummary=!1}renderThreatActors(){var e;const t=null===(e=this.attribution)||void 0===e?void 0:e.threat_actors;if(this.isSummary&&t&&t.length>1){const e=a.b.orJoiner(t,"name"),n=l.Z8.getRedirectUrl("threatLandscape",`threat-actors?filter=${e}`);return(0,o.html)(u||(u=g` <a href="${0}" class="badge rounded-pill bg-warning-subtle text-warning-emph
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (21570)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):21625
                                                                                                                                                                                                                      Entropy (8bit):5.4554497838308125
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:/fkH9W6mDXW3wST7hrNnt2rVlPingeAEUaxrfD95r/OIaGVvHfbF87z1FwoYv51L:EH9W68W3w0Lnt2rVlPingMGTwoYvz
                                                                                                                                                                                                                      MD5:49C805291A21AB16009DFCF4C4842771
                                                                                                                                                                                                                      SHA1:921577D92111950381E36A74BE346703DF32347E
                                                                                                                                                                                                                      SHA-256:3E4D61431B0E9A7DFC57CA4FC3FC4B1729A4D8015D0B5D3817909312E488860B
                                                                                                                                                                                                                      SHA-512:CF6D53A23E0B355FA2F907770AC422BEE5C6B2D119272651AA8305A4F89D1AC6F27C697DD19078C3E5AE6AA857FE2676A0C39CA32D016FD2C47E00C7FF95F147
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/26044.08a4c6e2ccb49f01ee08.js
                                                                                                                                                                                                                      Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[26044],{26044:(t,e,r)=>{"use strict";r(9891);var a=r(48704),s=r(16645),o=r(85200),i=r(75510),l=r.n(i),b=r(94456),n=r.n(b),d=r(92619),c=r(15323),g=r(61720),p=r(96987),u=r(45241),h=r(95688),m=r(71012),v=(r(26928),r(84034),r(9976));let f,y,w,x,k,C,$,L,Z,j,z,D,M,A,R,S,_,I=t=>t;var V=function(t,e,r,a){var s,o=arguments.length,i=o<3?e:null===a?a=Object.getOwnPropertyDescriptor(e,r):a;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)i=Reflect.decorate(t,e,r,a);else for(var l=t.length-1;l>=0;l--)(s=t[l])&&(i=(o<3?s(i):o>3?s(e,r,i):s(e,r))||i);return o>3&&i&&Object.defineProperty(e,r,i),i};let O=class extends m.D{constructor(){super(...arguments),this.stats=[],this.isUpdatingFilters=!1,this.headless=!1}static get styles(){return(0,a.unsafeCSS)(v.A)}authorClick(t){var e;const r=null===(e=t.currentTarget)||void 0===e?void 0:e.dataset.author;this.handleAction("author",r)}submitterClick(t){var e;const r=null===(e=t
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (60642)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):60699
                                                                                                                                                                                                                      Entropy (8bit):5.424036033817147
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:HMB2O5ozm3VovAw3wO3CltNngQKtNngUq:i2EVMO
                                                                                                                                                                                                                      MD5:8EB14D8ACA1390E5DF1540B26AE90812
                                                                                                                                                                                                                      SHA1:98A4DEFF27558A84CB06F393E461A98DA9C58E25
                                                                                                                                                                                                                      SHA-256:72CE3638F7346BD045548C66267146113023C313DEF21CE6EA4240B253F2C684
                                                                                                                                                                                                                      SHA-512:5B31416C66278D33214B223C0C5FB77801025DD96ECCE64D6C59E96AB3B6F4EE7CC097DA3263415266810A75A44CD642208991110587F01CF31AD66EBE7694C2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/18625.a9391a24a36c52803ea8.js
                                                                                                                                                                                                                      Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[18625,48655,16264,37221,17241],{56290:(t,e,i)=>{"use strict";var o=i(48704),s=i(16645),l=i(15323),r=i(45241),a=i(29794);let n,c,d,b=t=>t;var h=function(t,e,i,o){var s,l=arguments.length,r=l<3?e:null===o?o=Object.getOwnPropertyDescriptor(e,i):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)r=Reflect.decorate(t,e,i,o);else for(var a=t.length-1;a>=0;a--)(s=t[a])&&(r=(l<3?s(r):l>3?s(e,i,r):s(e,i))||r);return l>3&&r&&Object.defineProperty(e,i,r),r};let u=(n=class extends o.LitElement{constructor(){super(),this.localStorageKey="collapsed-sidebar-layout-status",this.collapsed=!!localStorage.getItem(this.localStorageKey)}updated(t){t.has("collapsed")&&localStorage.setItem(this.localStorageKey,this.collapsed?"1":"")}render(){return(0,o.html)(c||(c=b` <div class="container-fluid p-0"> <div class="row gy-3"> <div class="col-auto aside-wrapper ${0}"> <button class="btn btn-outline-secondary text-nowrap hstack g
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2410)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):175897
                                                                                                                                                                                                                      Entropy (8bit):5.549876394125764
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:t0PuJ7UV1+ApsOC3Ocr4ONnv4clQfOQMmzIWrBQoSpFMgDuq1HBGANYmYALJQIfr:t0PuJQ+ApsOOFZNnvFlqOQMmsWrBQoSd
                                                                                                                                                                                                                      MD5:2368B9A3E1E7C13C00884BE7FA1F0DFC
                                                                                                                                                                                                                      SHA1:8F88AD448B22177E2BDA0484648C23CA1D2AA09E
                                                                                                                                                                                                                      SHA-256:577E04E2F3AB34D53B7F9D2F6DE45A4ECE86218BEC656B01DCAFF1BF6D218504
                                                                                                                                                                                                                      SHA-512:105D51DE8FADDE21A134ACA185AA5C6D469B835B77BEBEC55A7E90C449F29FCC1F33DAF5D86AA98B3528722A8F533800F5146CCA600BC201712EBC9281730201
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.otmEBJ358uU.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTu0yU9RTMfNNC-LVUmaaNKwIO136g"
                                                                                                                                                                                                                      Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Ui=function(a){if(4&a)return 4096&a?4096:8192&a?8192:0};_.Vi=class extends _.Q{constructor(a){super(a)}};.}catch(e){_._DumpException(e)}.try{.var Wi,Xi,aj,dj,cj,Zi,bj;Wi=function(a){try{return a.toString().indexOf("[native code]")!==-1?a:null}catch(b){return null}};Xi=function(){_.Ka()};aj=function(a,b){(_.Yi||(_.Yi=new Zi)).set(a,b);(_.$i||(_.$i=new Zi)).set(b,a)};dj=function(a){if(bj===void 0){const b=new cj([],{});bj=Array.prototype.concat.call([],b).length===1}bj&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};_.ej=function(a,b,c){a=_.rb(a,b,c);return Array.isArray(a)?a:_.Ac};._.fj=function(a,b){a=2&b?a|2:a&-3;return(a|32)&-2049};_.gj=function(a,b){a===0&&(a=_.fj(a,b));return a|1};_.hj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.ij=function(a,b,c){32&b&&c||(a&=-33);return a};._.lj=function(a,b,c,d,e,f,g){a=a.ha;var h=!!(2&b);e=h?1:e;f=!!f;g&&(g=!h);h=_.ej(a,b,d);var k=h[_
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1746), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1746
                                                                                                                                                                                                                      Entropy (8bit):5.873225227896707
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:VKEzixKo75XI2ovtUjPKtXsDXx/gftD1INOLrwUnG:f2gMI5czG3suG
                                                                                                                                                                                                                      MD5:62C296A004503C0FAB980EA09AC84997
                                                                                                                                                                                                                      SHA1:B917B900CC91F5312BB976CABCDFE4BF4AC38762
                                                                                                                                                                                                                      SHA-256:6069F6410EBEAB8F0A32A9D59210B41AFB4C9537A6085B6A5C1FF1159B987551
                                                                                                                                                                                                                      SHA-512:22289EEC38A3835334B420340643091F71E965E1405E43CF4A35509397C33D8C1C7E89E537DA64F653B092ED4A78274A257611EA46FF227D26BD80C1C47FC705
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://recaptcha.net/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A7uxtj3+hJmOcZFooFT0Ps276PuOqGnM1jfoPbFvxWp73VC60LnYGzayHVvcFeEiF0qrwy7fQAL+gGVXU+f9IQcAAACTeyJvcmlnaW4iOiJodHRwczovL3JlY2FwdGNoYS5uZXQ6NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepe
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18228)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):18846
                                                                                                                                                                                                                      Entropy (8bit):5.611463755656578
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:8Uxogf3u5MOUbEtIlm1/mzkevbjonaeWue2I4N0xt7qxE:Uye5AiwmEx/yaeb30xtWy
                                                                                                                                                                                                                      MD5:5E9D6916710BD471114DA1F09E81DD28
                                                                                                                                                                                                                      SHA1:E4C997E3045CFF62F7295FE65F71757401C2A175
                                                                                                                                                                                                                      SHA-256:F7BBB3807C7376A5DE7E64E0F303DE282CB89256BCEAAE33863DA7ABFCA2770D
                                                                                                                                                                                                                      SHA-512:71735A9FD145C70D4A992AA2F005BADFE68A6052A65140E8B799C7772E10F2760546D5357E204287AA256A0C70C45CF83092ECDFCB5A725DB71A790B92F69A20
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var l=function(Q,A){if(A=(Q=null,h).trustedTypes,!A||!A.createPolicy)return Q;try{Q=A.createPolicy("bg",{createHTML:F,createScript:F,createScriptURL:F})}catch(n){h.console&&h.console.error(n.message)}return Q},F=function(Q){return Q},h=this||self;(0,eval)(function(Q,A){return(A=l())&&Q.eval(A.createScript("1"))===1?function(n){return A.createScript(n)}:function(n){return""+n}}(h)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var Q4=function(Q,A,h,n,t){for(h=(n=h[t=0,3]|0,h[2]|0);t<16;t++)Q=Q>>>8|Q<<24,Q+=A|0,Q^=h+1634,A=A<<3|A>>>29,n=n>>>8|n<<24,n+=h|0,n^=t+1634,A^=Q,h=h<<3|h>>>29,h^=n;return[A>>>24&255,A>>>16&255,A>>>8&255,A>>>0&255,Q>>>24&255,Q>>>16&255,Q>>>8&255,Q>>>0&255]},A3=function(Q,A){return(A=N(Q),A)&128&&(A=A&127|N(Q)<<7),A},FM=function(Q,A,h,n,t){function l(){}return{invoke:function(p,d,
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):8764
                                                                                                                                                                                                                      Entropy (8bit):7.944825415489751
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:8MWksO8NCl+7A2ZIWbvlXw/e0e/iq0ERi/pKFVG+tfGBZzLdnmmv:PWksTNtA2hbdkw8/pKFU+t+BR5nmmv
                                                                                                                                                                                                                      MD5:D834C97492CF87524B1FFA201AE05BBB
                                                                                                                                                                                                                      SHA1:0915C22AC8353C9423DCFCC61E7071D49F4C0C08
                                                                                                                                                                                                                      SHA-256:1614E807C8DF7665D0BDF4BF47099C45A94FC27EC69B9DE53C081B7A92929D65
                                                                                                                                                                                                                      SHA-512:95CE816D69CCEC15AC381B23D8DDB0891A2DC9F6943DC66CA75038733A26932706DD8206A00CEBCA8CB8B2956124B146A2F8DF44918A5DF584E1B623B85075BA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............R.l...".IDATx..]...u.......w....H..c.........U.I.M.r.....!+!..)....!.lH.....m.`c...`./iW....}........>..w.j{..n..s...<~..mmmmA[|...6.1i.A.........%;..n3....=G...4.W..G=.......&...@..2..3..f.o...@....].V..L...@.....M.4.... .....(.4M.Z*Y.........6K~.x'.F.U.K....NWylm..c...6S........U.Kmp...W.&t.f;..f&...........j..".....r..32.8e!.b.BFR..mE....0......o.3.T.1&.D..._..c...`..f.....e...i;..Q........!ds.w.:u*.i......?Fvl.......~.9&.....9.;.D.`..f.h..?..fM.......0[.?T....^......~......c. ..LU...i....k..........Z.c.}.7.)....X./Cv...nm..&.6.#]a{..3I9.........fvCF...... ....+@~....@0............L.*%.N.*..w...5Q.$.j:b.C.4E.gO.w.0st#*hO<..].y.*;.dD.).f.t=*7K...iC.....a...XJ......}..da...c..&.D.(r..CgW....oY.<.[....;Xh..23.v.)..C. ...5..v.....h.....8......V.ovW/...g...Q w..$....._..cl.S...Fr..M....@.....I.m.T.|....fa.b..T.Gg$.tf....=..)..<@....U.$.3.oT...|...}.L.@e..P'..qc...I.7.....U....l...C./....|....7.GB
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:C source, ASCII text, with very long lines (12584)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):15316
                                                                                                                                                                                                                      Entropy (8bit):5.4030270842410175
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:l2nkMVXOEbUVgNQ9DLcbgnYQCt2rVlPingUiCyePZCCuffh:0kMVXOlVgNQ9DLcbgYQCt2rVlPinglCk
                                                                                                                                                                                                                      MD5:F1586F5C044F24BC6E0D1240F35A4D4A
                                                                                                                                                                                                                      SHA1:F7BCA177016F982825964FD36CC9D5DF3A02FB62
                                                                                                                                                                                                                      SHA-256:D38C4505B1C2B71AE03E406B8709ABE3ED4A3CF9281AFCC55F1FF28F3CD8C4B5
                                                                                                                                                                                                                      SHA-512:C91D488DEBB7320132FFEF399085B5A4BB2787BFDBC4ECB04A4B72F961FE5616969BD28FBF95F1C708DF02D9B32E777A0D4105BB795B9C104F0571F77AA8F800
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[36980,48655,16264],{26928:(e,t,r)=>{var s=r(87347),i=r(48704),n=r(16645),o=r(71012),a=r(30500);let c,l,b=e=>e;var d=function(e,t,r,s){var i,n=arguments.length,o=n<3?t:null===s?s=Object.getOwnPropertyDescriptor(t,r):s;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)o=Reflect.decorate(e,t,r,s);else for(var a=e.length-1;a>=0;a--)(i=e[a])&&(o=(n<3?i(o):n>3?i(t,r,o):i(t,r))||o);return n>3&&o&&Object.defineProperty(t,r,o),o};let h=(c=class extends o.D{constructor(){super(...arguments),this.widthPx=200,this.heightPx=35,this.adaptive=!1,this.marginTopPx=2}firstUpdated(e){super.firstUpdated(e),this.adaptive&&(this.resizeObserver=new ResizeObserver((e=>{e.forEach((e=>{this.widthPx=e.target.clientWidth}))})),this.resizeObserver.observe(this))}disconnectedCallback(){var e;this.adaptive&&(null===(e=this.resizeObserver)||void 0===e||e.unobserve(this));super.disconnectedCallback()}render(){var e;if(null
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1838), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1838
                                                                                                                                                                                                                      Entropy (8bit):5.850428544018698
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:iEAhSKo75XI2ovtUjPKtXsDXx/gftD1INOLrwUnG:pAxMI5czG3suG
                                                                                                                                                                                                                      MD5:25A7671D039CA0D8D35EB451899B64A0
                                                                                                                                                                                                                      SHA1:00C245961E6503F07230D769F161325A83F6D35C
                                                                                                                                                                                                                      SHA-256:05D19328AEF3A9A62E1B001DCAF2AF10C9CF2FD717FD531EF505850109A5D42C
                                                                                                                                                                                                                      SHA-512:E247E71836D74941326C3692EB8AE1F9753E8634926547A079ACCC796B5655FC9B5AB30B7F6F06C2757D128CDADCBA6A2EAA57B9A03DC9B0AAC0E83C6CED2D06
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.recaptcha.net/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A7uxtj3+hJmOcZFooFT0Ps276PuOqGnM1jfoPbFvxWp73VC60LnYGzayHVvcFeEiF0qrwy7fQAL+gGVXU+f9IQcAAACTeyJvcmlnaW4iOiJodHRwczovL3JlY2FwdGNoYS5uZXQ6NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().t
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):137
                                                                                                                                                                                                                      Entropy (8bit):4.718446066382336
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:VwYLGPGrq4wwBHsLpHbGWjLwWkzXFETH1u4:VwY6GrD5BHsLRGAwWeXFEL13
                                                                                                                                                                                                                      MD5:8AA14FAE908FC0CE71C3BB5B42EAC43A
                                                                                                                                                                                                                      SHA1:F22526E51DD1200DC1C6D8291B31484A68CD7E8D
                                                                                                                                                                                                                      SHA-256:A060BDB9A6E2738EC9D24736E4245D960D51F486AF82CB43C81D74949182AD01
                                                                                                                                                                                                                      SHA-512:1E8BB7B2B6DBD10D93D24A0133666EDF1F1885D56A257CEDA16179C3C340625919BAD1119F6127254F9B8902A92696EE4DE16F8B3FF0F083D5555B44F78A8317
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com-trackadd&oit=1&cp=17&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                                      Preview:)]}'.["usps.com-trackadd",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (60746)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):60801
                                                                                                                                                                                                                      Entropy (8bit):5.407598397341863
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:0sptvrT61UrilADEhId4r5qIbwbDUu18JttNngNtNngStNngN:mAwhIE59KDUu18D
                                                                                                                                                                                                                      MD5:D22A865ACDA04A48039D1C52600D3D35
                                                                                                                                                                                                                      SHA1:F6396A4C48A22F634D52D1344BE16B0360EB140D
                                                                                                                                                                                                                      SHA-256:75FB6045435379F99C32AB1216A20E8693995C7780EF8D8F79AC95F3A1DC994B
                                                                                                                                                                                                                      SHA-512:27030F9A1C2A3344CEAF34632E4A0EF34674ED851E07B7BD60A39D918F4541ACAB6D4DEE791385E41855B2198DF338E3F7E81A8108B7C114C9E5E468DBB48799
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/38347.39b249624b673f165512.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[38347,5584,43820],{52419:(e,t,o)=>{var r=o(48704),s=o(16645),i=o(71012),a=o(9891),n=o(62832),l=o(82954),d=o(4988),c=o(12593),b=o(93349),p=o(57145),h=o(44052),u=(o(63956),o(32177)),m=o(51224);let g,v=e=>e;var f=function(e,t,o,r){var s,i=arguments.length,a=i<3?t:null===r?r=Object.getOwnPropertyDescriptor(t,o):r;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,o,r);else for(var n=e.length-1;n>=0;n--)(s=e[n])&&(a=(i<3?s(a):i>3?s(t,o,a):s(t,o))||a);return i>3&&a&&Object.defineProperty(t,o,a),a};let y=class extends((0,a.ResponsiveMixin)(r.LitElement)){constructor(){super(...arguments),this.value="",this.mode="write",this.placeholder="",this.hideTextarea=!1}static get styles(){return(0,r.unsafeCSS)([u.A,m.A])}render(){var e,t,o,s,i;return(0,r.html)(g||(g=v` <div id="toolbar" class="flex-column flex-lg-row ${0}"> <vt-ui-selector class="tabs" attr-for-selected="data-route" se
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                      Entropy (8bit):3.75
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:H0hCkY:UUkY
                                                                                                                                                                                                                      MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                                                                                      SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                                                                                      SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                                                                                      SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlxnlqomOC7AxIFDVNaR8U=?alt=proto
                                                                                                                                                                                                                      Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5162), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5162
                                                                                                                                                                                                                      Entropy (8bit):5.3503139230837595
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:lXTMb1db1hNY/cobkcsidqg3gcIOnAg8IF8uM8DvY:lXT0TGKiqggdaAg8IF8uM8DA
                                                                                                                                                                                                                      MD5:7977D5A9F0D7D67DE08DECF635B4B519
                                                                                                                                                                                                                      SHA1:4A66E5FC1143241897F407CEB5C08C36767726C1
                                                                                                                                                                                                                      SHA-256:FE8B69B644EDDE569DD7D7BC194434C57BCDF60280078E9F96EEAA5489C01F9D
                                                                                                                                                                                                                      SHA-512:8547AE6ACA1A9D74A70BF27E048AD4B26B2DC74525F8B70D631DA3940232227B596D56AB9807E2DCE96B0F5984E7993F480A35449F66EEFCF791A7428C5D0567
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.zyyRgCCaN80.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTs4SLbgh5FvGZPW_Ny7TyTdXfy6xA"
                                                                                                                                                                                                                      Preview:.gb_P{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ja{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_Ka{fill:#f9ab00}.gb_F .gb_Ka{fill:#fdd663}.gb_La>.gb_Ka{fill:#d93025}.gb_F .gb_La>.gb_Ka{fill:#f28b82}.gb_La>.gb_Ma{fill:white}.gb_Ma,.gb_F .gb_La>.gb_Ma{fill:#202124}.gb_Na{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11989)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):25164
                                                                                                                                                                                                                      Entropy (8bit):5.504385152364057
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:+9ChUPskmXX9aCFiCthf4EuJTMwkheQ2RrGpP3Rpp:KSFz4pG5p
                                                                                                                                                                                                                      MD5:AAF49CD85D1167B1A300031D94519165
                                                                                                                                                                                                                      SHA1:58DDDBFBE1ED18E059621224940AB7508ABC939C
                                                                                                                                                                                                                      SHA-256:A495AC1C42CA0CDC3565951034716AB74A17C9D8184A904BAB5CAF08D6869FEC
                                                                                                                                                                                                                      SHA-512:B8811B6A197002579FC3D1348E021C107BCE5E83B082755CB339BF5D3F8147814DF1BCD3F04D42228399873ED1CC193A98353CE9209F9DF1BE84120C3FC56ED3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/78957.ea8ee0f875d66c314a07.js
                                                                                                                                                                                                                      Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[78957],{1061:(t,e,i)=>{"use strict";i.d(e,{A7:()=>L,DT:()=>T,Rm:()=>S,Xp:()=>x,Zs:()=>v,qf:()=>w,xG:()=>g});var s=i(69601),r=i(22894),n=i(87347),a=i(42246),o=i(96855);const l=["filter","limit"],h=["filter","limit","order"],c=["entity_list"];function u(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var i=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=i){var s,r,n,a,o=[],l=!0,h=!1;try{if(n=(i=i.call(t)).next,0===e){if(Object(i)!==i)return;l=!1}else for(;!(l=(s=n.call(i)).done)&&(o.push(s.value),o.length!==e);l=!0);}catch(t){h=!0,r=t}finally{try{if(!l&&null!=i.return&&(a=i.return(),Object(a)!==a))return}finally{if(h)throw r}}return o}}(t,e)||function(t,e){if(t){if("string"==typeof t)return d(t,e);var i={}.toString.call(t).slice(8,-1);return"Object"===i&&t.constructor&&(i=t.constructor.name),"Map"===i||"Set"===i?Array.from(t):"Arguments"===i||/^(?:Ui|I)nt(?:8
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2228
                                                                                                                                                                                                                      Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                      MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                      SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                      SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                      SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):123285
                                                                                                                                                                                                                      Entropy (8bit):5.3946829898217405
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:HVpzweGzdSq58Yft3Xwmam5c/aMsAbf9MVJxPCFmkyWDPPuIs/KhmPbZa0g9jjf6:1WeGMoDdK92JxPCFmKssmzZrvTKUnC10
                                                                                                                                                                                                                      MD5:E2FCB660D28C19337DE4E27322FF5EAF
                                                                                                                                                                                                                      SHA1:B879D7044419E4DF117B667792256677124E069C
                                                                                                                                                                                                                      SHA-256:CE024555BE884196E7B64151997D028F12A90963E3F74290A84A0148A4271C85
                                                                                                                                                                                                                      SHA-512:DA1071D91A70AADCC7070946AB1D7299326A79B3E5EA7CF047C528D9F5A9D9F8BB8EA46768555A07F713B43C16BB687CDC6A28776E33AF3ABB539FBF6BEE8D49
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/service-worker.js
                                                                                                                                                                                                                      Preview:(()=>{"use strict";var e={681:()=>{try{self["workbox:cacheable-response:7.0.0"]&&_()}catch(e){}},982:()=>{try{self["workbox:core:7.0.0"]&&_()}catch(e){}},720:()=>{try{self["workbox:expiration:7.0.0"]&&_()}catch(e){}},261:()=>{try{self["workbox:precaching:7.0.0"]&&_()}catch(e){}},258:()=>{try{self["workbox:recipes:7.0.0"]&&_()}catch(e){}},849:()=>{try{self["workbox:routing:7.0.0"]&&_()}catch(e){}},512:()=>{try{self["workbox:strategies:7.0.0"]&&_()}catch(e){}}},t={};function n(r){var o=t[r];if(void 0!==o)return o.exports;var i=t[r]={exports:{}};return e[r](i,i.exports,n),i.exports}(()=>{n(982);const e=function(e){let t=e;for(var n=arguments.length,r=new Array(n>1?n-1:0),o=1;o<n;o++)r[o-1]=arguments[o];return r.length>0&&(t+=` :: ${JSON.stringify(r)}`),t};class t extends Error{constructor(t,n){super(e(t,n)),this.name=t,this.details=n}}const r=e=>new URL(String(e),location.href).href.replace(new RegExp(`^${location.origin}`),"");n(681);class o{constructor(){let e=arguments.length>0&&void 0
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1578)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1633
                                                                                                                                                                                                                      Entropy (8bit):5.366742993530153
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:iJHJHmrYzcD3xAwzfy+qFZX/AYe7lW4jIRpZu0QxX5oiJBTJ20n4XNuQFV6CLJBf:itaJWwzflq3A7lJIRaFJVJt4Ddf
                                                                                                                                                                                                                      MD5:01BBC3F9402062FD203652C04C0B3B8B
                                                                                                                                                                                                                      SHA1:BDF8C5EB6A23F3B0D1C6419C820CDFF3EFEF424A
                                                                                                                                                                                                                      SHA-256:BB90501FB75D79242596A6020C6658A312686D546D479F4FD98A9114A3C55865
                                                                                                                                                                                                                      SHA-512:5E7811CDAD8493B3BC7400F634D3FF5013682F0ECC731DF37C40BDC088633C94CF23567F160CFA93D5375EC146347808F7604DDC1D24A876D0ED8346C8F5E002
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/25076.be47e378edc0f5eb13be.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[25076],{2695:(e,t,n)=>{n.r(t);var r=n(48704),o=n(16645),i=n(15323),s=n(56717),a=n(95688),c=n(44052);let l,u,f=e=>e;function d(e,t,n,r,o,i,s){try{var a=e[i](s),c=a.value}catch(e){return void n(e)}a.done?t(c):Promise.resolve(c).then(r,o)}var p=function(e,t,n,r){var o,i=arguments.length,s=i<3?t:null===r?r=Object.getOwnPropertyDescriptor(t,n):r;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)s=Reflect.decorate(e,t,n,r);else for(var a=e.length-1;a>=0;a--)(o=e[a])&&(s=(i<3?o(s):i>3?o(t,n,s):o(t,n))||s);return i>3&&s&&Object.defineProperty(t,n,s),s};let v=class extends s.C{connectedCallback(){var e,t=()=>super.connectedCallback,n=this;return(e=function*(){t().call(n),c.NU.isLoggedIn?n.dispatchEvent(new CustomEvent("sign-out-requested",{bubbles:!0})):a.Z8.redirect("signIn")},function(){var t=this,n=arguments;return new Promise((function(r,o){var i=e.apply(t,n);function s(e){d(i,r,o,s,a,"next",e)}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):78685
                                                                                                                                                                                                                      Entropy (8bit):6.020282308187139
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIQbkhXwW5vxM:mGRFauOxLA/+IcTOuXK
                                                                                                                                                                                                                      MD5:6AEC8CFD5D3A790339DC627F9F1229B5
                                                                                                                                                                                                                      SHA1:B6C8CFFE38E1015DD8595F2DD1A92435E2795874
                                                                                                                                                                                                                      SHA-256:80583FA3C83831A9E036EBA0500D1B9C0D30892D0701F1617E0FAFAF5AEAA2CA
                                                                                                                                                                                                                      SHA-512:4279E479C860007D04CD6FF0B8C45131C18D87420CD5CEB5C727A7DDBFB4206D007069102D643DA97C3BF01D0B756A2EF4662C8E39B6969FC154DE3C763B1EFC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/styles__ltr.css
                                                                                                                                                                                                                      Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21854)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):21909
                                                                                                                                                                                                                      Entropy (8bit):5.341864809298615
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:fEg45oEJCSjqeR8LI8EBYI+Db84C351aMiMQ/zdP:cg4h6eRmI8r/Db84CaMdUl
                                                                                                                                                                                                                      MD5:FFB25FB2B5AB98AE58328AB9E0058B37
                                                                                                                                                                                                                      SHA1:5D7D66714E3127EA4202B71C5A218C0352D7AA0F
                                                                                                                                                                                                                      SHA-256:9D6405D733B8C84DCEC9748004CE67E8EE7AD836AD9726935B0F5759C10FA447
                                                                                                                                                                                                                      SHA-512:EBB5728754509B5E889E1B4670CFDDE35CD095FD1661AC17420AFD6A4C377E9E43EB1F3565BBD2F466959B7958B8845E0AD178D4C067E2EA920120EF3C091FF9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[88279,83302,60921],{88279:(e,t,i)=>{var s=i(87678),r=i(48704),o=i(16645),a=i(92619),n=i(9417),l=i(45241),d=i(44052),c=i(42712),h=(i(51196),i(15323)),u=i(68122),f=i(95688),p=i(45386),v=i(45260);let m,y,b,g,P,T,w,C,k=e=>e;function E(e,t,i,s,r,o,a){try{var n=e[o](a),l=n.value}catch(e){return void i(e)}n.done?t(l):Promise.resolve(l).then(s,r)}function S(e){return function(){var t=this,i=arguments;return new Promise((function(s,r){var o=e.apply(t,i);function a(e){E(o,s,r,a,n,"next",e)}function n(e){E(o,s,r,a,n,"throw",e)}a(void 0)}))}}var $=function(e,t,i,s){var r,o=arguments.length,a=o<3?t:null===s?s=Object.getOwnPropertyDescriptor(t,i):s;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,i,s);else for(var n=e.length-1;n>=0;n--)(r=e[n])&&(a=(o<3?r(a):o>3?r(t,i,a):r(t,i))||a);return o>3&&a&&Object.defineProperty(t,i,a),a};let F=(m=class extends r.LitElement{constructor(){su
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (44027)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):93938
                                                                                                                                                                                                                      Entropy (8bit):5.42767011789847
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:lkxVq1oQ0dVm7tNngdbewttNngZd9ztNngOfk8nNRzJcyGbS:S/mKps
                                                                                                                                                                                                                      MD5:53A2EBE4B0C92003164E23554AFEC369
                                                                                                                                                                                                                      SHA1:5FF0BF15EE5013C10645B6D23E8F296B7C9D132B
                                                                                                                                                                                                                      SHA-256:A4D50844D2BF693621F2113F7666CC8E250DB290956A76CDD90D5D53738467CA
                                                                                                                                                                                                                      SHA-512:F6D16A4DD6AD2D7492508CA17864182E58C868907A63BC3F1B7666F45C27BE9768730C5C6F5B2FA6E78E42A4405F96B437757504C3DDD1F6241D265E38D497EB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[88220,50854,98900],{88220:(r,e,t)=>{"use strict";t.r(e),t.d(e,{default:()=>vr});var o=t(48704),a=t(16645),s=t(62832),n=t(21903),i=t(80909),b=t(66813),l=t(15323),c=t(95688),d=t(44052),h=(t(45580),t(45386)),p=t(35034),u=t(98696);let m,v,g=r=>r;var f=function(r,e,t,o){var a,s=arguments.length,n=s<3?e:null===o?o=Object.getOwnPropertyDescriptor(e,t):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(r,e,t,o);else for(var i=r.length-1;i>=0;i--)(a=r[i])&&(n=(s<3?a(n):s>3?a(e,t,n):a(e,t))||n);return s>3&&n&&Object.defineProperty(e,t,n),n};let y=(m=class extends o.LitElement{constructor(){super(...arguments),this.query="",this.isSearching=!1}openDialog(r){h.LK.open("vt-ui-easy-search-form-modal",{selectedMode:r,updateSearchInput:r=>{this.inputAutocomplete.query=r,r&&(this.isSearching=!0)},onRedirect:()=>{this.isSearching=!0}})}focus(){var r;null===(r=this.inputAutocomplete)||void 0===r||r.foc
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (20377)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):20432
                                                                                                                                                                                                                      Entropy (8bit):5.158874391735672
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:VYeAShEUrj/bzs1JaZLxxxpXt2rVlPingghWEQRGck+TVtrgtJj1:Vzj/bZLxxxpXt2rVlPingZVGSYtJj1
                                                                                                                                                                                                                      MD5:5C4C7849EB38878B6EEF8CEA7EA57825
                                                                                                                                                                                                                      SHA1:BB6A190486E8ED1E8484379C9905321425B0F933
                                                                                                                                                                                                                      SHA-256:510185527C8841002EEF11A16B7C2452CDF3BAB5C9855D039C837A1858B24094
                                                                                                                                                                                                                      SHA-512:12333045AEF669E0C0B999C7B80746F6E9577E86B0600F2FC1E45E78C37C6644D4FAB633EC70E21D4495C3746762E525274226AE3D9ED440524DE818D747991D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[91755],{91755:(o,r,e)=>{var t=e(48704),s=e(16645),b=e(62832),n=e(44052),d=e(45241);let i,a=o=>o;var l=function(o,r,e,t){var s,b=arguments.length,n=b<3?r:null===t?t=Object.getOwnPropertyDescriptor(r,e):t;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(o,r,e,t);else for(var d=o.length-1;d>=0;d--)(s=o[d])&&(n=(b<3?s(n):b>3?s(r,e,n):s(r,e))||n);return b>3&&n&&Object.defineProperty(r,e,n),n};const c={url:o=>p(o),domain:o=>u(o),ip:o=>v(o),all:o=>[...p(o),...u(o),...v(o)]},p=o=>{var r,e,t,s;return null!==(r=o.attributes)&&void 0!==r&&r.url?[null===(t=o.attributes)||void 0===t?void 0:t.url]:o.url?[o.url]:null!==(e=o.context_attributes)&&void 0!==e&&e.url?[null===(s=o.context_attributes)||void 0===s?void 0:s.url]:[""]},u=o=>{var r,e,t,s,b,n;return null!==(r=o.relationships)&&void 0!==r&&null!==(r=r.network_location)&&void 0!==r&&r.id?[null===(s=o.relationships)||void 0===s||null
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11989)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):25164
                                                                                                                                                                                                                      Entropy (8bit):5.504385152364057
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:+9ChUPskmXX9aCFiCthf4EuJTMwkheQ2RrGpP3Rpp:KSFz4pG5p
                                                                                                                                                                                                                      MD5:AAF49CD85D1167B1A300031D94519165
                                                                                                                                                                                                                      SHA1:58DDDBFBE1ED18E059621224940AB7508ABC939C
                                                                                                                                                                                                                      SHA-256:A495AC1C42CA0CDC3565951034716AB74A17C9D8184A904BAB5CAF08D6869FEC
                                                                                                                                                                                                                      SHA-512:B8811B6A197002579FC3D1348E021C107BCE5E83B082755CB339BF5D3F8147814DF1BCD3F04D42228399873ED1CC193A98353CE9209F9DF1BE84120C3FC56ED3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[78957],{1061:(t,e,i)=>{"use strict";i.d(e,{A7:()=>L,DT:()=>T,Rm:()=>S,Xp:()=>x,Zs:()=>v,qf:()=>w,xG:()=>g});var s=i(69601),r=i(22894),n=i(87347),a=i(42246),o=i(96855);const l=["filter","limit"],h=["filter","limit","order"],c=["entity_list"];function u(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var i=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=i){var s,r,n,a,o=[],l=!0,h=!1;try{if(n=(i=i.call(t)).next,0===e){if(Object(i)!==i)return;l=!1}else for(;!(l=(s=n.call(i)).done)&&(o.push(s.value),o.length!==e);l=!0);}catch(t){h=!0,r=t}finally{try{if(!l&&null!=i.return&&(a=i.return(),Object(a)!==a))return}finally{if(h)throw r}}return o}}(t,e)||function(t,e){if(t){if("string"==typeof t)return d(t,e);var i={}.toString.call(t).slice(8,-1);return"Object"===i&&t.constructor&&(i=t.constructor.name),"Map"===i||"Set"===i?Array.from(t):"Arguments"===i||/^(?:Ui|I)nt(?:8
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (20374)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):20429
                                                                                                                                                                                                                      Entropy (8bit):5.54194754656942
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:6hmgWGIXtU5bvEe4C0ARt2rVlPingd1rtqBczCCXyP:6sgWH92EMt2rVlPingd1c0vyP
                                                                                                                                                                                                                      MD5:D4ED4D8F706E2AF9607DF26AE2483653
                                                                                                                                                                                                                      SHA1:F6A8E115ACCF8D56CC9645B7FAA66786A418E83A
                                                                                                                                                                                                                      SHA-256:4E5004AF87F7FD54F83EFD241B1DF59539A5A17A70024E3573C96C8F8645F509
                                                                                                                                                                                                                      SHA-512:D29EDEA65530E4000D6020CB80B59D880F0E95866E93614BFFE6129396A40FB583B60312673341CA146E0E224DF1CA1B800562191B1B3A16B1894F6BABDD0BD9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[88687],{81844:(e,t,r)=>{"use strict";var o=r(48704),n=r(16645),s=r(45241),i=r(82696);let a,l,b,d,p,c=e=>e;var h=function(e,t,r,o){var n,s=arguments.length,i=s<3?t:null===o?o=Object.getOwnPropertyDescriptor(t,r):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)i=Reflect.decorate(e,t,r,o);else for(var a=e.length-1;a>=0;a--)(n=e[a])&&(i=(s<3?n(i):s>3?n(t,r,i):n(t,r))||i);return s>3&&i&&Object.defineProperty(t,r,i),i};let m=class extends o.LitElement{constructor(){super(...arguments),this.open=!1,this.scrollOnCollapse=!0,this.offsetToTop=50,this.overflowing=!1}static get styles(){return(0,o.unsafeCSS)(i.A)}firstUpdated(e){super.firstUpdated(e),this.calculateOverflowing(),this.resizeObserver=new ResizeObserver((e=>{e.forEach((e=>{const t=e.target.scrollHeight,r=e.target.scrollWidth;t>0&&r>0&&!this.open&&this.calculateOverflowing()}))})),this.resizeObserver.observe(this.bodyElement)}disconnectedCallback(){
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (43566)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):43621
                                                                                                                                                                                                                      Entropy (8bit):5.029401868339729
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:mnRRSjyt2rVlPingVVGSjt2rVlPingVVGS4Dt2rVlPingVVGSv:+rGytNngVJjtNngVJ0tNngVJv
                                                                                                                                                                                                                      MD5:57F33356C0A2D69EA3E4727D7BE6BC10
                                                                                                                                                                                                                      SHA1:916BB61A73963A3AC9CC430022C94BF72532FE49
                                                                                                                                                                                                                      SHA-256:7B3D515643BE590E5E228ECC69672C1D5CAAD3EC3A0AF6AD0650DDA85E41F9D7
                                                                                                                                                                                                                      SHA-512:51F639D82D0FBB81870AC2B5F626EECA744ACAA7BED9E4EB46DA64D4114F846ACB8AB34D159EAB407B4845A03E21868B20ED8487DFAFBB759B076B0D6088583A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/59084.21fce51b78aa667002e8.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[59084],{74570:(r,o,e)=>{var b=e(48704),t=e(16645),s=e(62832),a=e(85200),n=e(45241),d=e(95688),i=(e(42320),e(18124));let l,c,g=r=>r;var p=function(r,o,e,b){var t,s=arguments.length,a=s<3?o:null===b?b=Object.getOwnPropertyDescriptor(o,e):b;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(r,o,e,b);else for(var n=r.length-1;n>=0;n--)(t=r[n])&&(a=(s<3?t(a):s>3?t(o,e,a):t(o,e))||a);return s>3&&a&&Object.defineProperty(o,e,a),a};let v=(l=class extends b.LitElement{render(){if(!this.campaign)return;const r=this.campaign.id?"mandiant"===this.campaign.source.toLowerCase()?d.Z8.getRedirectUrl("mandiantCampaigns",this.campaign.id||this.campaign.name):d.Z8.getRedirectUrl("collection",this.campaign.id):null;return(0,b.html)(c||(c=g`<vt-ui-menu> <button slot="trigger" class="border-0 btn btn-link badge rounded-pill bg-warning-subtle text-warning-emphasis" data-tooltip-text="${0}" @mous
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10177)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12552
                                                                                                                                                                                                                      Entropy (8bit):5.3145080919053855
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:qs0268B4VmMk84feyLOr/lmSAXF7GcsfYHh6h0O12fEmr0f1I3d4JeD+:qs0q9Mb4feR/lAVVsgHLOA0f1I3la
                                                                                                                                                                                                                      MD5:83C6DA6A24F744D68A1294F93D15BD1B
                                                                                                                                                                                                                      SHA1:9358F4FBEBCBE6A6757890FA01F7481AB8FD5E66
                                                                                                                                                                                                                      SHA-256:D37E4CDF3EF236B4EAB16E5CF91B0DF74BAF6E5147EF7821038C594AE7E6D110
                                                                                                                                                                                                                      SHA-512:B56DC3260367C46CEE74CBD52DCF994F42705738ED3511AF0045B350B17123219B5522A6B3A7D2F5D2B487C013A496A81FDC98C5CAC80CA4B71963F4C616FACE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[25924],{86072:(t,e,r)=>{t=r.nmd(t);var n="__lodash_hash_undefined__",i=1,o=2,a=9007199254740991,u="[object Arguments]",s="[object Array]",c="[object AsyncFunction]",l="[object Boolean]",f="[object Date]",h="[object Error]",v="[object Function]",p="[object GeneratorFunction]",_="[object Map]",d="[object Number]",y="[object Null]",b="[object Object]",g="[object Promise]",j="[object Proxy]",w="[object RegExp]",m="[object Set]",A="[object String]",O="[object Symbol]",z="[object Undefined]",k="[object WeakMap]",S="[object ArrayBuffer]",U="[object DataView]",E=/^\[object .+?Constructor\]$/,P=/^(?:0|[1-9]\d*)$/,T={};T["[object Float32Array]"]=T["[object Float64Array]"]=T["[object Int8Array]"]=T["[object Int16Array]"]=T["[object Int32Array]"]=T["[object Uint8Array]"]=T["[object Uint8ClampedArray]"]=T["[object Uint16Array]"]=T["[object Uint32Array]"]=!0,T[u]=T[s]=T[S]=T[l]=T[U]=T[f]=T[h]=T[v]=T[_]=T[d]=T[b]=T[w]=T[m]=T[A]=T[k]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (24149)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):67325
                                                                                                                                                                                                                      Entropy (8bit):5.374616984596691
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:RwGSsRSO0srd0G8q0x4JdlitBPHBiR6VtNngP:nnB0x4JdlitBPHBiRZ
                                                                                                                                                                                                                      MD5:5C6DD4D18B3504C4BB4AA8FFC25EA107
                                                                                                                                                                                                                      SHA1:4623C0FC9736C871F468B49F7E213670E62B1F97
                                                                                                                                                                                                                      SHA-256:6B043193F2EED04023A5FD741411804BBC70D121E88252863AC2A41CE4FFBB3A
                                                                                                                                                                                                                      SHA-512:F526B86DE30A0FACE1148A90FADAFC8224169873A6FBC4ACFA62CF7AD4DFF51B4DA36E1C0502A81C01CA6DB0130C67A208E37B28576064FB8CB03F7FF9FA229C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[2576,63433],{68932:(t,e,a)=>{var i=a(48704),r=a(16645),o=a(62832),s=a(15323),l=a(47248);let n,d,c,p=t=>t;var b=function(t,e,a,i){var r,o=arguments.length,s=o<3?e:null===i?i=Object.getOwnPropertyDescriptor(e,a):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)s=Reflect.decorate(t,e,a,i);else for(var l=t.length-1;l>=0;l--)(r=t[l])&&(s=(o<3?r(s):o>3?r(e,a,s):r(e,a))||s);return o>3&&s&&Object.defineProperty(e,a,s),s};let u=(n=class extends i.LitElement{constructor(){super(...arguments),this.withInitOffset=!1}renderAiIcon(){let t=arguments.length>0&&void 0!==arguments[0]&&arguments[0];return(0,i.html)(d||(d=p`<span class="hstack fs-5 ${0}">${0}</span>`),(0,o.classMap)({invisible:t}),s.aiIcon)}render(){return(0,i.html)(c||(c=p` <div class="card"> <div class="gemini-gradient"></div> <div class="card-body vstack gap-2 p-3"> <h3 class="card-title hstack gap-2 m-0"> ${0} <slot name="title"></slot>
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2590)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6155
                                                                                                                                                                                                                      Entropy (8bit):5.351066114459881
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:OYk1HDljyVa+sWvmyVh0CpkDHtLBTyVhUCpKEO2bObTCpdJGdne:OYkJljca5WvGCOD11CEl2bOCHJQe
                                                                                                                                                                                                                      MD5:0FB08CA3C5A2B6231070048D8DCA5335
                                                                                                                                                                                                                      SHA1:442F4A8978E9D0ED578CDA8C8F48E9BD51CE12BE
                                                                                                                                                                                                                      SHA-256:84C677A0FCF35A4BFE7A14DA046529FB71126589BF802D660A1B98A6253B2917
                                                                                                                                                                                                                      SHA-512:1E6D43F4112AA2036CDD85C1CD933D587C999AC5F762DFC5E21645DC765F6AFAC1D4A653331D2A96C70E1A72B7D861486A6AB22ECC6D99A0F76CA8625D6B1F95
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/56053.5e8324e3c0b62ad10cdf.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[56053],{65865:(t,e,n)=>{n.d(e,{Pk:()=>h});const r=2147483647,o=36,i=/^xn--/,l=/[\x2E\u3002\uFF0E\uFF61]/g,u={overflow:"Overflow: input needs wider integers to process","not-basic":"Illegal input >= 0x80 (not a basic code point)","invalid-input":"Invalid input"},a=Math.floor;String.fromCharCode;function s(t){throw new RangeError(u[t])}function c(t,e){const n=t.split("@");let r="";n.length>1&&(r=n[0]+"@",t=n[1]);const o=function(t,e){const n=[];let r=t.length;for(;r--;)n[r]=e(t[r]);return n}((t=t.replace(l,".")).split("."),e).join(".");return r+o}const f=function(t,e,n){let r=0;for(t=n?a(t/700):t>>1,t+=a(t/e);t>455;r+=o)t=a(t/35);return a(r+36*t/(t+38))},d=function(t){const e=[],n=t.length;let i=0,l=128,u=72,c=t.lastIndexOf("-");c<0&&(c=0);for(let n=0;n<c;++n)t.charCodeAt(n)>=128&&s("not-basic"),e.push(t.charCodeAt(n));for(let h=c>0?c+1:0;h<n;){const c=i;for(let e=1,l=o;;l+=o){h>=n&&s("invalid-input");const
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):142
                                                                                                                                                                                                                      Entropy (8bit):4.735091310844191
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:VwYLGPGrpUp+4wwBHsLpHbGWjLwWkzXFETH1u4:VwY6GrpUpH5BHsLRGAwWeXFEL13
                                                                                                                                                                                                                      MD5:AC3B5BB2450A11187CB1B3DA08907464
                                                                                                                                                                                                                      SHA1:2FE3B08B84919513038463040DFD87BD9304BAFE
                                                                                                                                                                                                                      SHA-256:F813D7F2AE4094309B7252B327A1CD0226A84068E40293D97EE8F368D5E75AEE
                                                                                                                                                                                                                      SHA-512:A2561F08858EFD60D1ACF39863C104E95ADC3A76D5DD869C5ABEBE052E36D19ECE91635C7FE36EE2F760CCCA989984B7B03D6E612D497A41F46EE8DBA0431889
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com-trackaddn.top&oit=3&cp=22&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                                      Preview:)]}'.["usps.com-trackaddn.top",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (654)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):560258
                                                                                                                                                                                                                      Entropy (8bit):5.668859512958225
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:QStgGd8JmYx0sb6h8YfALjbBksK8ecdy7FdzZA96fcJ2fL2iJ5B7lXaqy2:Gn8hALjbispecknzXfIKhX7
                                                                                                                                                                                                                      MD5:19DDAC3BE88EDA2C8263C5D52FA7F6BD
                                                                                                                                                                                                                      SHA1:C81720778F57C56244C72CE6EF402BB4DE5F9619
                                                                                                                                                                                                                      SHA-256:B261530F05E272E18B5B5C86D860C4979C82B5B6C538E1643B3C94FC9BA76DD6
                                                                                                                                                                                                                      SHA-512:393015B8C7F14D5D4BDB9CCEED7CD1477A7DB07BC7C40BAE7D0A48A2ADFA7D56F9D1C3E4EC05C92FDE152E72FFA6B75D8BF724E1F63F9BC21421125667AFB05C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var X=function(){return[function(N,a,U,y,A,l,z){if((l=["toString",6,"constructor"],N&71)==N)if(typeof U==="string")z={buffer:Z[11](17,1,a,U),qH:!1};else if(Array.isArray(U))z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===Uint8Array)z={buffer:U,qH:!1};else if(U[l[2]]===ArrayBuffer)z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===WC)z={buffer:r[9](25,a,null,U)||new Uint8Array(0),qH:!0};else if(U instanceof Uint8Array)z={buffer:new Uint8Array(U.buffer,U.byteOffset,U.byteLength),qH:!1};else throw Error("Type not convertible to a Uint8Array, expected a Uint8Array, an ArrayBuffer, a base64 encoded string, a Byt
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):153
                                                                                                                                                                                                                      Entropy (8bit):4.501505484103883
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YAfojEV5hPKZ2XO8HOAWRRkPFzA5KiAFVTCWI1A5HFNhBUYY:YAfoBZ8O8HvWRRe3ePilNXUYY
                                                                                                                                                                                                                      MD5:D1B88C1117F7EF51E5A6955D69BB7312
                                                                                                                                                                                                                      SHA1:8BF94442B17D0C969F0BE174F888E230CDAFB2AC
                                                                                                                                                                                                                      SHA-256:F75C816453566E0EC8FC25D33E710C33B44E382B96426C51B6FC68CE15FBED97
                                                                                                                                                                                                                      SHA-512:3642E7E76073F62C121A1EC3B06AD1E205A15AB30863039921463712FCE0CCF83DA10891FFB74DD3D481160D2024B0EB82087D782D94B126DA0070BB630542C9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"error": {"code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header"}}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21659)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):21714
                                                                                                                                                                                                                      Entropy (8bit):5.434957500972003
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:5GfCVegOxtJDNd6eaZoQqWegZWWNFG+n0rWxNt2rVlPingUdT:5YCVePxDNdRaWQqWpZ1NFjGW3t2rVlPO
                                                                                                                                                                                                                      MD5:B6306CE58D9FB2C9126362A2563A544D
                                                                                                                                                                                                                      SHA1:2E84E0EC8E0CAD9FA4608E72492968957318B086
                                                                                                                                                                                                                      SHA-256:9D6616467D82980E2C9EEC47FEA4F46A89D5A06636901CC6E2E1D4524121044C
                                                                                                                                                                                                                      SHA-512:6E805B51A2D1C0FC96E03A8DB2588AB48A37AA45C53F682B730944786F9C9C50EF0041ADCDD05FFA1B93DB88D0B012EF3005F130917D73BAC12AB201B5CC13F6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[64098,87960,67173],{32674:(t,e,o)=>{o(9891);var r=o(48704),i=o(16645),s=o(72970),l=o(45241),n=o(95688),a=o(71012),c=o(21302);let d,b,h,p,u,m,g,f,v,y=t=>t;function w(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var o=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=o){var r,i,s,l,n=[],a=!0,c=!1;try{if(s=(o=o.call(t)).next,0===e){if(Object(o)!==o)return;a=!1}else for(;!(a=(r=s.call(o)).done)&&(n.push(r.value),n.length!==e);a=!0);}catch(t){c=!0,i=t}finally{try{if(!a&&null!=o.return&&(l=o.return(),Object(l)!==l))return}finally{if(c)throw i}}return n}}(t,e)||function(t,e){if(t){if("string"==typeof t)return k(t,e);var o={}.toString.call(t).slice(8,-1);return"Object"===o&&t.constructor&&(o=t.constructor.name),"Map"===o||"Set"===o?Array.from(t):"Arguments"===o||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(o)?k(t,e):void 0}}(t,e)||function(){throw
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (24149)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):67325
                                                                                                                                                                                                                      Entropy (8bit):5.374616984596691
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:RwGSsRSO0srd0G8q0x4JdlitBPHBiR6VtNngP:nnB0x4JdlitBPHBiRZ
                                                                                                                                                                                                                      MD5:5C6DD4D18B3504C4BB4AA8FFC25EA107
                                                                                                                                                                                                                      SHA1:4623C0FC9736C871F468B49F7E213670E62B1F97
                                                                                                                                                                                                                      SHA-256:6B043193F2EED04023A5FD741411804BBC70D121E88252863AC2A41CE4FFBB3A
                                                                                                                                                                                                                      SHA-512:F526B86DE30A0FACE1148A90FADAFC8224169873A6FBC4ACFA62CF7AD4DFF51B4DA36E1C0502A81C01CA6DB0130C67A208E37B28576064FB8CB03F7FF9FA229C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/2576.04847b50f85afec0428e.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[2576,63433],{68932:(t,e,a)=>{var i=a(48704),r=a(16645),o=a(62832),s=a(15323),l=a(47248);let n,d,c,p=t=>t;var b=function(t,e,a,i){var r,o=arguments.length,s=o<3?e:null===i?i=Object.getOwnPropertyDescriptor(e,a):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)s=Reflect.decorate(t,e,a,i);else for(var l=t.length-1;l>=0;l--)(r=t[l])&&(s=(o<3?r(s):o>3?r(e,a,s):r(e,a))||s);return o>3&&s&&Object.defineProperty(e,a,s),s};let u=(n=class extends i.LitElement{constructor(){super(...arguments),this.withInitOffset=!1}renderAiIcon(){let t=arguments.length>0&&void 0!==arguments[0]&&arguments[0];return(0,i.html)(d||(d=p`<span class="hstack fs-5 ${0}">${0}</span>`),(0,o.classMap)({invisible:t}),s.aiIcon)}render(){return(0,i.html)(c||(c=p` <div class="card"> <div class="gemini-gradient"></div> <div class="card-body vstack gap-2 p-3"> <h3 class="card-title hstack gap-2 m-0"> ${0} <slot name="title"></slot>
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):139
                                                                                                                                                                                                                      Entropy (8bit):4.739385880109297
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:VwYLGPGrBpHwwBHsLpHbGWjLwWkzXFETH1u4:VwY6GrzH5BHsLRGAwWeXFEL13
                                                                                                                                                                                                                      MD5:DCCBBF932218A87CA45B4F18D23B394B
                                                                                                                                                                                                                      SHA1:B74F2FB07EEF49DBE1B824DCE180BB4E6946DD36
                                                                                                                                                                                                                      SHA-256:F79D94E68A8D77E833EEDB1CF9AA5C74432BCEA6F7221375D02F3C6B03F065E1
                                                                                                                                                                                                                      SHA-512:F4DC4996ACAA53F5C11F9AD1DCDBAF1D7C4C39573088682C273390A56EE37AD69B6929652AABB6AD0952DA2E759785AB9BA89FC2C84EF0B1C7AA102389C9D9E4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com-trackaddn.&oit=1&cp=19&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                                      Preview:)]}'.["usps.com-trackaddn.",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 14824, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):14824
                                                                                                                                                                                                                      Entropy (8bit):7.984080702126934
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:9FhwoaJnaNM4+g4PQPq2ORxaT108SURx1qA3VyI6UvrkBxLA0THRTe:ZKaNMQ4oPG4T1FLXzFyZU92Hs
                                                                                                                                                                                                                      MD5:48598BAD30F08E1C3EB3D0E69B420BD5
                                                                                                                                                                                                                      SHA1:28C2CF160273C2062F909A875C4B4C0541EE2F84
                                                                                                                                                                                                                      SHA-256:CA57B79A870BBF54700730858603A70D79743779C1B059922EC401BFDDC5ADC9
                                                                                                                                                                                                                      SHA-512:0033327198BD448927A53EADA9AED51ED4F8DA3C8619EDA3B10948F437213F20270C233F7FD403C8C192A05CAEED6905A02D8C62EC22B3885A6A7D6C018F737C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/ee990a93df71bfdfb3b5.woff2
                                                                                                                                                                                                                      Preview:wOF2......9...........9..........................n..6....`..b...P.x..d..6.$..D. ..|..4.gv%.m....B....y......sB.<....t..:S...@..\..w..x...8AMW.S......Z?.$.......mut....X..@.._.._$..Af'g...'.d.x.q&..T1Q_....n..z.._}...#v"......s.s......PiVBEW.2R.....8g....i.*..J.+Z.&..6trL.15.L.cn.D..!~N..WZ.DcJBB....$.<..T...ue.}...+..j..;:U..S...}.6a.iS.i.LId....K..`u.%.$...H..8<B.......a.`c.11..m=.*.....l.B9;..?...w.Je^i.8p.5......#........v.Y:.b...,....L.....(........;_.IvQ.K.X"J...(.,...O....[D.\...\.........I.k.;+.....b........Z...)......P.u.(@P....pQ..]...e...6F..v.'.....;..hW.=.B,*W..G....d... @...........(..9....R..\T.W)tvSz.4NU..rQu...|....<B!....H.k.)..!.8..@...............qS...9.k.lE.....I..[.S.}...*.0...}?.U.......@....a$X......'N....!I. 5.e..(....V...].... ....AVUN..:.s.......5.W.H.I......>....d...b.G.h.##.......q.zu.f^...O..s.]H?....(`..O.,.N;oo...G.4.~.N...C.......'.T.,..0W....z+?w.../\..B{.ebz.....OI.."._...~.211S1...... ........s...N..pC.(.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13367)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):18656
                                                                                                                                                                                                                      Entropy (8bit):5.441173062148875
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:jDSyKPPCKO0TLbLslquWmknqGgp8Pt2rVlPingFfs:PSyy6v0THwQurknqGU8Pt2rVlPingBs
                                                                                                                                                                                                                      MD5:5A262599A9C60C11924C208437023030
                                                                                                                                                                                                                      SHA1:92E4692DFDC68A7B07D61A3EF392E83B7B1DA670
                                                                                                                                                                                                                      SHA-256:6DDD1DECA5996E1ED7827C9191E0D7859B6110EE77E330EE20CFC04BB4DE014F
                                                                                                                                                                                                                      SHA-512:5750C97FF9A82578D3FE5EDDA72F39100C8F194B051DCBF571860650239B350F080EDBA76EA77AE79345E8F3EF25A61C752C3A92899D0020CD85E4CBE7112B8B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/64630.e2a960dcb01f67dbff23.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[64630],{64630:(e,t,r)=>{r.d(t,{f:()=>B});var o=r(22894),i=r(56870),s=(r(9891),r(47123)),a=r(48704),n=r(16645),d=r(62832),l=r(85200),b=r(14819),c=r(95341),p=r(64767),h=r(40946),m=r(93842),f=r(15431),g=r(96987),u=r(45241),v=r(71012),y=r(95688),w=r(9354);let x,k,$,_,O,j=e=>e;var S=function(e,t,r,o){var i,s=arguments.length,a=s<3?t:null===o?o=Object.getOwnPropertyDescriptor(t,r):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,r,o);else for(var n=e.length-1;n>=0;n--)(i=e[n])&&(a=(s<3?i(a):s>3?i(t,r,a):i(t,r))||a);return s>3&&a&&Object.defineProperty(t,r,a),a};const C=new Set(["bundled_files","contacted_urls","execution_parents","pcap_parents","subdomains","commonality","downloaded_files","intelligence","pe_resource_parents","communicating_files","email_parents","itw_domains","itw_ips","referrer_files","urls","compressed_parents","embedded_domains","itw_urls","resolutio
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (47563)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):47618
                                                                                                                                                                                                                      Entropy (8bit):5.353725938823096
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:Xw4C5yMZSuLWcTFH35FZmgCe+pXwSAot2rVlPingeVTzYriLhWqs8:XLCcMQGD+pXwjotNngedN
                                                                                                                                                                                                                      MD5:918254DA08B389746A94FA585B12F2B0
                                                                                                                                                                                                                      SHA1:6A027A98A7D0CA853E982CB4295510ABB7A312C8
                                                                                                                                                                                                                      SHA-256:A3325A2384D63A8F32CBB1955A16B5EC2D66617E33E561B526C515AF490A97EC
                                                                                                                                                                                                                      SHA-512:4F919E15D93D4E5CF986731036ED78C472A1B72D0103CFD49694B309C4C6D30A6763BCB29EDDA7E7963252131A659AE69C866EC1D24F99D8DF3E04A8CD784301
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/63143.b5130a91280bec20fe15.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[63143,95947],{87182:(t,e,r)=>{var o=r(48704),a=r(16645),s=r(62832),i=r(92619),n=r(15323),l=r(15431),c=r(95688),d=r(44052),b=r(30610),p=(r(38744),r(18054),r(32456));let u,h,v,m,g=t=>t;var y=function(t,e,r,o){var a,s=arguments.length,i=s<3?e:null===o?o=Object.getOwnPropertyDescriptor(e,r):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)i=Reflect.decorate(t,e,r,o);else for(var n=t.length-1;n>=0;n--)(a=t[n])&&(i=(s<3?a(i):s>3?a(e,r,i):a(e,r))||i);return s>3&&i&&Object.defineProperty(e,r,i),i};let f=(u=class extends o.LitElement{constructor(){super(...arguments),this.itemsNumber=0,this.showViewAll=!1,this.emptyText="",this.emptySubText=""}render(){return(0,o.html)(h||(h=g` <div class="vstack gap-3"> ${0} <slot> </slot> ${0} </div>`),this.itemsNumber?o.nothing:(0,o.html)(v||(v=g`<vt-ui-list-group-empty-state .icon="${0}" .text="${0}" .subtext="${0}"></vt-ui-list-group-empty-state>`),this.empt
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):25
                                                                                                                                                                                                                      Entropy (8bit):3.733660689688185
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YBECZDZYn:YfDm
                                                                                                                                                                                                                      MD5:D46578B2285409040C0A187E99463AB5
                                                                                                                                                                                                                      SHA1:F9F98D780E51C6A123AF57D7E7ECCFBC05E14B53
                                                                                                                                                                                                                      SHA-256:658D3226AC092BD10F4EFC2D30750B4A2434040CD3EB403CB87847E91772A500
                                                                                                                                                                                                                      SHA-512:D996CD9A6258C1C1A0C72C6EEB19FCC5C214B53806F6CEC5C4500F7ED42C2963919C36DAB7556FE1073619BC067ED2D875F2DE050772AA81131F53C42A9EF8C2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/ui/cookie_disclaimer
                                                                                                                                                                                                                      Preview:{"data": {"show": false}}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):221
                                                                                                                                                                                                                      Entropy (8bit):5.1597725432282076
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:tnr/bmc4sl3UNI/QRthyKMtRLvGVmqdZrJM:tr/b1WfhjMXam4o
                                                                                                                                                                                                                      MD5:245B6F249B722CDEB1D29455E7781FA4
                                                                                                                                                                                                                      SHA1:6364F43AA6225E642C1B7001CD436F2AA50C92D9
                                                                                                                                                                                                                      SHA-256:F0D88CF32C5EE0030DF2ABB579468878F3FB8472E18AD74DFD1E5BF99D54351D
                                                                                                                                                                                                                      SHA-512:13B2F5B48C151220835C136D838CA2F3256692D93C609D75415B58FF98A60E29B890F5BC142D1FEBAEE599DDF3DBC9298F6CEABD596B8E844D2F5DDFF4566B72
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg width="1em" height="1em" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 100 89">. <path fill="#0b4dda" fill-rule="evenodd" d="M45.292 44.5 0 89h100V0H0l45.292 44.5zM90 80H22l35.987-35.2L22 9h68v71z"></path>.</svg>.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 14712, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):14712
                                                                                                                                                                                                                      Entropy (8bit):7.984524638079703
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:J1xXvtvezpO6syafJ+CnNcxHGoY/7NazJq:dXvFysJfcqNqmFDNaM
                                                                                                                                                                                                                      MD5:3AFEAE0D768769F5E5F30AC9805C5B70
                                                                                                                                                                                                                      SHA1:3ADA17C2B462DB3E7A1FD85C3F4670DFE7704F4D
                                                                                                                                                                                                                      SHA-256:0D0A6262C545E8BBC895116E5AFB22579C468D7ABB77E378F377D6FED57C1DCE
                                                                                                                                                                                                                      SHA-512:71C361AC0D7B72B222D4F087B46D1BEA318ED6652C4D37EC3403F0B0616482B5040232E06F2FCF13109CDF6151DC209E882C0DB40B2C6ACE4E2E0292FCDCDAB5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/2121f4aabac6fbe523ec.woff2
                                                                                                                                                                                                                      Preview:wOF2......9x.......8..9..........................n..<....`..b...|.@..d..6.$..D. ..|..4..v%.m.... FO.#F"l.d..#......?t..'$.2..n..Ye.1$..]...$s..W.s9.<%.L.1}Yy.6...-. b..[......7!..<K.W|.ij.f..?.\;.....N.$..T(.}.9."0n..........g)@.WE..@.....ZV..=U...;....}.:.t.H.B..H((2.E%$.@1...s.]..R]T..2..vQ.m.7....bm....T.....To.w..v)...H..).B!@..,.zB.ev.....3..L....[..z...\f[...BUV...^...0..8.....D.......\.$_e;.._../K.0.D..0.@..`...mn.....b......h..#.n?.A..}v.l..]yq.......*].#=N..9p..9b.8i.!Hl......(.p.>.....{..`.^}W..Fc.O.~.....f..a.%..k.I..e9@Ov.dH.M......i.T.....K.x|L1C..j..r.l..#.l/...=.Z...e...,k.<...A.A.I..]..@._...z.o.f2.....8,..?..qDUQ.S....a..L$V........K.d.F=~Ga..`.T.H......e{\...^..4cap...o!`9.-.d......._.k.Na..@.......`>.d.*.E...N....!.DE....`e.)P.R......Q.H....FA0..[U......I....d.......y{...J^...........]#...kH....0..}..C.|b}.n.....7$c. ...........y....-.0...}..D..#...>}.Q.....*...=R...?.4....n...5.!93"/<9Ao.v.e..Jw.S..0..RK...L..k..)....-...M.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (22014)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):22069
                                                                                                                                                                                                                      Entropy (8bit):5.338975550916585
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:Xxyo6MYNoVpvLUC6LCnhR4sx/FT4AFpO5lfKDxm4M1uFyxCxxwsHecL9t2rVlPid:XxsSLUC6LCnhmsxu/qDxmTwyxCxxw4eG
                                                                                                                                                                                                                      MD5:BC987E5C2950E71009213C370276DBB1
                                                                                                                                                                                                                      SHA1:60024CC6171F1F70B34F7CA64A443B852EF2769D
                                                                                                                                                                                                                      SHA-256:8738F2CA29B75AF3C3E8AB2F59A99E7FD3F4BB246C5DDE6CD56B54021DC319A7
                                                                                                                                                                                                                      SHA-512:F4E07AC0E796A03A40414E3E5F202D4F744E917E4B90A547FDEE2AECFA4F3DFD4E8B53C3FFA22F975B878C184BFF0DD3A750EF06562DD8E5B63A86EAFB97BC03
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[84569],{22544:(e,t,n)=>{var o=n(48704),i=n(16645),r=n(85200),a=n(28238),s=n(45241),l=n(95688),d=n(44052),c=(n(74570),n(5874),n(8358),n(67224));let b,u,m,f,h,p,g=e=>e;var v=function(e,t,n,o){var i,r=arguments.length,a=r<3?t:null===o?o=Object.getOwnPropertyDescriptor(t,n):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,n,o);else for(var s=e.length-1;s>=0;s--)(i=e[s])&&(a=(r<3?i(a):r>3?i(t,n,a):i(t,n))||a);return r>3&&a&&Object.defineProperty(t,n,a),a};let y=(b=class extends o.LitElement{constructor(){super(...arguments),this.isSummary=!1}renderThreatActors(){var e;const t=null===(e=this.attribution)||void 0===e?void 0:e.threat_actors;if(this.isSummary&&t&&t.length>1){const e=a.b.orJoiner(t,"name"),n=l.Z8.getRedirectUrl("threatLandscape",`threat-actors?filter=${e}`);return(0,o.html)(u||(u=g` <a href="${0}" class="badge rounded-pill bg-warning-subtle text-warning-emph
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (24126)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):360620
                                                                                                                                                                                                                      Entropy (8bit):5.940317485438771
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:pC5PGZ16jF2QF2KiUuSVIya2Kekqt8hRPI:pC5PGZkGJSVIy5kqt8hRPI
                                                                                                                                                                                                                      MD5:4735D5D7A7FD35132FAC536CF65E057C
                                                                                                                                                                                                                      SHA1:11780939D7B6A4EE25F3E8B3ABABA8874078C420
                                                                                                                                                                                                                      SHA-256:5A45D9CA41EE2DD2FB0EB39655C650AB0DC1FBB6480C47221CB1E6D732C1AEFC
                                                                                                                                                                                                                      SHA-512:D90D5F6515F78B1CA5620482307D6EB4CE0563AC98674661568FB10A3CD57DB0FE9F1CCDEF9BD39D85FAA1D1C4519D1CF84B8BC5F67B283E919C67AADF4AAEE6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.google.com/search?q=usps.com-track&rlz=1C1ONGR_enUS1143US1143&oq=usps.com-track&gs_lcrp=EgZjaHJvbWUyCQgAEEUYORiABDIHCAEQABiABDIHCAIQABiABDIHCAMQABiABDIHCAQQABiABDIHCAUQABiABDIGCAYQRRg8MggIBxAFGAoYLKgCALACAA&pf=cs&sourceid=chrome&ie=UTF-8
                                                                                                                                                                                                                      Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/SearchResultsPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>usps.com-track - Google Search</title><script nonce="3ZxhMdpgk9GcxlFe6tNsEg">window._hst=Date.now();</script><script nonce="3ZxhMdpgk9GcxlFe6tNsEg">(function(){var b=window.addEventListener;window.addEventListener=function(a,c,d){a!=="unload"&&b(a,c,d)};}).call(this);(function(){var _g={kEI:'AfpzZ4GJCLzWi-gP2sSqMQ',kEXPI:'31',kBL:'1iWq',kOPI:89978449};(function(){var a;((a=window.google)==null?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='web';google.kHL='en';})();(function(){.var g=this||self;function k(){return window.google&&window.google.kOPI||null};var l,m=[];function n(a){for(var b;a&&(!a.getAttribute||!(b=a.getAttribute("eid")));)a=a.parentNode;return b||l}function p(a){for(var b=nul
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (47103)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6441631
                                                                                                                                                                                                                      Entropy (8bit):5.680912201072814
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:49152:CIw5On4FR7i0EBdNoIleLiLCqt1597IF1597I21597I2nPiY3PYTndgus+N9XgnH:5URC5jLCqEHZH
                                                                                                                                                                                                                      MD5:327A5781FDDA8E4883780F0E922554B6
                                                                                                                                                                                                                      SHA1:83145D173ADF82CF6A2A848C597F2F4CDD97C006
                                                                                                                                                                                                                      SHA-256:29E645DB8AFAB3AA9A591BA55DB4D3D39B23B9277E0EF196A2CD1F18E754737D
                                                                                                                                                                                                                      SHA-512:5E94F07C79849D1B31EE42FD3D5DCBD5BA19319E511B151A6D68A9D70B8638C7D1D22F640C95035839D61C1B0CD42797F2BD0817149A663F14A6061372BDD7C4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(()=>{var __webpack_modules__={22169:(e,t,r)=>{"use strict";function n(e,t){return function(e){if(Array.isArray(e))return e}./**. * @license. * Copyright 2017 Google LLC. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */(e)||function(e,t){var r=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=r){var n,o,i,a,s=[],l=!0,d=!1;try{if(i=(r=r.call(e)).next,0===t){if(Object(r)!==r)return;l=!1}else for(;!(l=(n=i.call(r)).done)&&(s.push(n.value),s.length!==t);
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (19129)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):19184
                                                                                                                                                                                                                      Entropy (8bit):5.121417300142379
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:znHpjE3prMcZuVxx6c4UWat2rVlPingghWEQRGck+TVtrgtJjd:zJjE3puVxx6c4UWat2rVlPingZVGSYt3
                                                                                                                                                                                                                      MD5:5031C794440614498CA3E0FA913FD620
                                                                                                                                                                                                                      SHA1:E0072345786FF9135DDEB446EA97710E4D22F49D
                                                                                                                                                                                                                      SHA-256:AD664CAA1C50B190CC4E642168CE16ADFEBC030BA89ED4119FEAAB6807D17774
                                                                                                                                                                                                                      SHA-512:8E1DE876DAC693B5D8E51A7FF2AAD874CD2E77218725EBAA32B5C6FA3349994565C163574AD294AA5893783F72459F4706CF848CA68098AE423EE1C056374B97
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[26149],{26149:(o,r,e)=>{var t=e(48704),b=e(16645),s=e(44052),n=e(45241);let d,i=o=>o;var a=function(o,r,e,t){var b,s=arguments.length,n=s<3?r:null===t?t=Object.getOwnPropertyDescriptor(r,e):t;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(o,r,e,t);else for(var d=o.length-1;d>=0;d--)(b=o[d])&&(n=(s<3?b(n):s>3?b(r,e,n):b(r,e))||n);return s>3&&n&&Object.defineProperty(r,e,n),n};const l={domain:o=>[o.id],"parent-domain":o=>[...c(o)],all:o=>[o.id,...c(o)]},c=o=>{var r,e,t,b;return null!==(r=o.relationships)&&void 0!==r&&null!==(r=r.parent)&&void 0!==r&&r.id?[o.relationships.parent.id]:null!==(e=o.relationships)&&void 0!==e&&null!==(e=e.parent)&&void 0!==e&&null!==(e=e.data)&&void 0!==e&&e.id?[null===(b=o.relationships.parent.data)||void 0===b?void 0:b.id]:null!==(t=o.parent)&&void 0!==t&&t.id?[o.parent.id]:[]},p=Object.keys(l);let m=class extends t.LitElement{constructor(){
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (24102)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):262980
                                                                                                                                                                                                                      Entropy (8bit):5.550248523864047
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:uFitgcnsoIjl+D0UzmYasxzuZ1IwPcRCrv1lka0Mf3/5Emh62/M1:uYnsoQfZ1HcRCrEa0Mf3/5uf
                                                                                                                                                                                                                      MD5:768183D16C8909C999CCDC96405D09E5
                                                                                                                                                                                                                      SHA1:309A0A7B023B9747BB2BACC683CD7E1854BAAC1D
                                                                                                                                                                                                                      SHA-256:4F89C125E0432BD86E38F8797607D39B675B6C2768051E38563E225CDA87604F
                                                                                                                                                                                                                      SHA-512:2D6574AB8724F337F7ED7E0D4109B2498DDB74095455F6265A5DD1F521624D8D1562888685D05AF2443F68D2F6C91606EEF82018F49F199A21D24831B47FEFE1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtm.js?id=GTM-KFBGZNL
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"54",. . "macros":[{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__remm","vtp_setDefaultValue":false,"vtp_input":["macro",0],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_ignoreCase":true,"vtp_map":["list",["map","key","\/gui\/search\/([^\\\/]*)\/files","value","\/gui\/search\/:search_query\/files"],["map","key","\/gui\/group\/([^\\\/]*)\/users","value","\/gui\/group\/:id\/users"]]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"user_id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"custom_event.elementId"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreE
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):435
                                                                                                                                                                                                                      Entropy (8bit):4.629670116300015
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:vxtGQgtGyRNwr2GEWpwgGEWpbwXDMRKM78eJGezXXhCvNiLkmXDMRKMuS66Gez1W:JIQgIwNKPwDPeDJexhcNivDZNTNiu1wK
                                                                                                                                                                                                                      MD5:203259A9BD8DAFAD190B20A6659D957D
                                                                                                                                                                                                                      SHA1:A7D78FFEE6B4C28C49116C7253B43FE440CAE001
                                                                                                                                                                                                                      SHA-256:8BCCB376091EF34CDE4133EBD154BAF9441DA139801F77F8E56584B6A3D6587F
                                                                                                                                                                                                                      SHA-512:E7D747FB3148A4237D8F1F08F5D474956BFF8FC0C1757CB6D61D1DBDD02126BD9CE755AC396060CB9CF6727BB75643A912EC7F711A3206E369E0285989260CE3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/manifest.json
                                                                                                                                                                                                                      Preview:{. "name": "VirusTotal",. "short_name": "VirusTotal",. "start_url": "./",. "display": "standalone",. "theme_color": "#3f51b5",. "background_color": "#3f51b5",. "icons": [. {. "src": "images/manifest/icon-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "images/manifest/icon-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "version": "1.330.0".}.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23291)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):23346
                                                                                                                                                                                                                      Entropy (8bit):5.38863284167042
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:qpCp+V26mT5uShjRIw8Z/PtxtCoLQHozCJ+Z/s/G3T/lkINjI0SwuCgC2:yCpW26I5uGjmpZHtxtCo4JYtM0Swm
                                                                                                                                                                                                                      MD5:94AB42661E3884382B2ADCCA4BCABC03
                                                                                                                                                                                                                      SHA1:BADF640B42E587472D69B705ED8AD4DD25C782A8
                                                                                                                                                                                                                      SHA-256:B7D65353DAA6347DC8BCE07B9047C98285EEE45B6A8202D8BB4911526551157B
                                                                                                                                                                                                                      SHA-512:86ABC50D251B74AD3897867089F23181B37C1240080FD8D04454F07647E4257E4F995CC51F2A8047EB8ABC5BE49E021AFA41A4719BD6F97CAA70E4ED448836EB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/47031.3aa3a3dc52e974c6df29.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[47031],{46156:(e,t,r)=>{var i=r(48704),n=r(16645),o=r(62832),l=r(15323),a=r(5644);let s,d,c,u,p,h=e=>e;function f(e,t){return function(e){if(Array.isArray(e))return e}(e)||function(e,t){var r=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=r){var i,n,o,l,a=[],s=!0,d=!1;try{if(o=(r=r.call(e)).next,0===t){if(Object(r)!==r)return;s=!1}else for(;!(s=(i=o.call(r)).done)&&(a.push(i.value),a.length!==t);s=!0);}catch(e){d=!0,n=e}finally{try{if(!s&&null!=r.return&&(l=r.return(),Object(l)!==l))return}finally{if(d)throw n}}return a}}(e,t)||function(e,t){if(e){if("string"==typeof e)return b(e,t);var r={}.toString.call(e).slice(8,-1);return"Object"===r&&e.constructor&&(r=e.constructor.name),"Map"===r||"Set"===r?Array.from(e):"Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r)?b(e,t):void 0}}(e,t)||function(){throw new TypeError("Invalid attempt to destructure non-i
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (60978)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):61035
                                                                                                                                                                                                                      Entropy (8bit):5.380106023748203
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:h6nWO7II4BPmMQvWtNng3tNngFgDtNngM/1T:A2PM
                                                                                                                                                                                                                      MD5:4D9ED5892B92C05D33254010086E4DA6
                                                                                                                                                                                                                      SHA1:76B763E169DC7396CC0537B99E0A695B18186CC0
                                                                                                                                                                                                                      SHA-256:1330E054E3F30C4D9764D0ADC0C9885DF25F3807615852583A9244189851D564
                                                                                                                                                                                                                      SHA-512:2F3DC065CF4D6DF12444681A4DCE27133E34294CB0B537E88873DECB9DB2D841D73A856AD71AE5DBBC67F27F0A1E3D80090AF7115E9E59CA2D37B393275E0092
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/81735.0c559957aa77895a80b6.js
                                                                                                                                                                                                                      Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[81735,94456],{73355:(t,e,r)=>{"use strict";var o=r(48704),s=r(16645),i=r(62832),a=r(15323),n=r(45241),b=r(44052),d=r(66813),l=r(1715);let c,p,g=t=>t;var u=function(t,e,r,o){var s,i=arguments.length,a=i<3?e:null===o?o=Object.getOwnPropertyDescriptor(e,r):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(t,e,r,o);else for(var n=t.length-1;n>=0;n--)(s=t[n])&&(a=(i<3?s(a):i>3?s(e,r,a):s(e,r))||a);return i>3&&a&&Object.defineProperty(e,r,a),a};const m=2*Math.PI*45;let h=(c=class extends o.LitElement{constructor(){super(...arguments),this.enginesDetections=0,this.totalEngines=0,this.isAnalyzing=!1,this.isTrusted=!1}get stroke(){let t;return t=this.isAnalyzing&&0===this.totalEngines?"var(--bs-tertiary-color)":this.isTrusted?"var(--bs-primary)":this.enginesDetections>0?"var(--bs-danger)":"var(--bs-success)",t}get progress(){let t;return t=this.isAnalyzing||0!==this.enginesDetections?this.is
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (654)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):560258
                                                                                                                                                                                                                      Entropy (8bit):5.668859512958225
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:QStgGd8JmYx0sb6h8YfALjbBksK8ecdy7FdzZA96fcJ2fL2iJ5B7lXaqy2:Gn8hALjbispecknzXfIKhX7
                                                                                                                                                                                                                      MD5:19DDAC3BE88EDA2C8263C5D52FA7F6BD
                                                                                                                                                                                                                      SHA1:C81720778F57C56244C72CE6EF402BB4DE5F9619
                                                                                                                                                                                                                      SHA-256:B261530F05E272E18B5B5C86D860C4979C82B5B6C538E1643B3C94FC9BA76DD6
                                                                                                                                                                                                                      SHA-512:393015B8C7F14D5D4BDB9CCEED7CD1477A7DB07BC7C40BAE7D0A48A2ADFA7D56F9D1C3E4EC05C92FDE152E72FFA6B75D8BF724E1F63F9BC21421125667AFB05C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js
                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var X=function(){return[function(N,a,U,y,A,l,z){if((l=["toString",6,"constructor"],N&71)==N)if(typeof U==="string")z={buffer:Z[11](17,1,a,U),qH:!1};else if(Array.isArray(U))z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===Uint8Array)z={buffer:U,qH:!1};else if(U[l[2]]===ArrayBuffer)z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===WC)z={buffer:r[9](25,a,null,U)||new Uint8Array(0),qH:!0};else if(U instanceof Uint8Array)z={buffer:new Uint8Array(U.buffer,U.byteOffset,U.byteLength),qH:!1};else throw Error("Type not convertible to a Uint8Array, expected a Uint8Array, an ArrayBuffer, a base64 encoded string, a Byt
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):98170
                                                                                                                                                                                                                      Entropy (8bit):5.3036389677951625
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:1vkltciEK6E5lh//cIxhLs7ZVvsJZQTMDXdo08oA08h6V15qtsE52hjmDoMFU:8VESncEuZVvsh
                                                                                                                                                                                                                      MD5:D069EB89CE7274B70EE7A85457D9F32A
                                                                                                                                                                                                                      SHA1:61A9747EA0AAAC4040C7E593E038B6BA15CB44AE
                                                                                                                                                                                                                      SHA-256:03FE7B837BEEF2B18B36F01E6F2B3294228D1EF5B0FF6494C9DCD14695385FCD
                                                                                                                                                                                                                      SHA-512:91F044D257CDD2FBD77807DD5A91B05C893CF3D03762417E736E1442D74C8E3BCFBC59F5316BA22BC40CFE90733B0EDF1C9C65D606748ACA56351F2316674F3A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[87347],{87347:(t,n,e)=>{function r(t,n){return null==t||null==n?NaN:t<n?-1:t>n?1:t>=n?0:NaN}function i(t,n){return null==t||null==n?NaN:n<t?-1:n>t?1:n>=t?0:NaN}function o(t){let n,e,o;function a(t,r){let i=arguments.length>2&&void 0!==arguments[2]?arguments[2]:0,o=arguments.length>3&&void 0!==arguments[3]?arguments[3]:t.length;if(i<o){if(0!==n(r,r))return o;do{const n=i+o>>>1;e(t[n],r)<0?i=n+1:o=n}while(i<o)}return i}return 2!==t.length?(n=r,e=(n,e)=>r(t(n),e),o=(n,e)=>t(n)-e):(n=t===r||t===i?t:u,e=t,o=t),{left:a,center:function(t,n){let e=arguments.length>2&&void 0!==arguments[2]?arguments[2]:0;const r=a(t,n,e,(arguments.length>3&&void 0!==arguments[3]?arguments[3]:t.length)-1);return r>e&&o(t[r-1],n)>-o(t[r],n)?r-1:r},right:function(t,r){let i=arguments.length>2&&void 0!==arguments[2]?arguments[2]:0,o=arguments.length>3&&void 0!==arguments[3]?arguments[3]:t.length;if(i<o){if(0!==n(r,r))return o;do{const
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (19451)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):19506
                                                                                                                                                                                                                      Entropy (8bit):5.335449756420132
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:bjDUOw1unXUo9qiyMPYBAxmlh7OJ/CBht2rVlPinggWEQRTMNqP8La:bjD/w1akSyGaAyt2rVlPingpVTW5La
                                                                                                                                                                                                                      MD5:F9E6764DACEA0C68BB88CE66856CB668
                                                                                                                                                                                                                      SHA1:847A74439432BDC5EBC63DC6D6B84387153D6A6C
                                                                                                                                                                                                                      SHA-256:6F6D7B0819A72FFE882CD99E7E7ECD90A20CE64441EE5B60D78B594ED0ECD139
                                                                                                                                                                                                                      SHA-512:34E8525C1AB1F1F55A1659B59AC8B8B4A3A9D0790D98E1B19284212334280D6A6D6A9B2DFA7FE148952B8CAE6255591AAC95F6454D445F2CD6D101CAEC80A61D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[88116,86243],{10212:(e,r,t)=>{var o=t(48704),s=t(16645),i=t(62832),a=t(15323),n=t(30132),b=t(95688),d=t(49608);let c,l,u=e=>e;var p=function(e,r,t,o){var s,i=arguments.length,a=i<3?r:null===o?o=Object.getOwnPropertyDescriptor(r,t):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,r,t,o);else for(var n=e.length-1;n>=0;n--)(s=e[n])&&(a=(i<3?s(a):i>3?s(r,t,a):s(r,t))||a);return i>3&&a&&Object.defineProperty(r,t,a),a};const f={google:a.google1Icon,twitter:a.xTwitterIcon,github:n.githubIcon,microsoft:a.microsoft1Icon};let g=class extends o.LitElement{constructor(){super(...arguments),this.disabled=!1,this.referrerRedirectTo=""}static get styles(){return(0,o.unsafeCSS)(d.A)}render(){return(0,o.html)(c||(c=u` <div class="vstack gap-3"> ${0} </div>`),Object.keys(f).map((e=>(0,o.html)(l||(l=u` <a class="btn btn-outline-primary rounded-5 hstack gap-2 align-self-center ${0}" .hr
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1660
                                                                                                                                                                                                                      Entropy (8bit):4.301517070642596
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:A/S9VU5IDhYYmMqPLmumtrYW2DyZ/jTq9J:A2VUSDhYYmM5trYFw/jmD
                                                                                                                                                                                                                      MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                                                                                                                                                                                      SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                                                                                                                                                                                      SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                                                                                                                                                                                      SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):15552
                                                                                                                                                                                                                      Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                      MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                      SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                      SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                      SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                      Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15687)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):15741
                                                                                                                                                                                                                      Entropy (8bit):5.166413524141114
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:aVMZ40JXCnWWJ/2/p+/huVEUvG/abTAG/NJG/s9IQMINkpwUQawk/nCZTtHbGK9W:yRu+/huVZWlWLWjRwIxMZaN
                                                                                                                                                                                                                      MD5:152CBAA65D5E01C1040BB12996F89245
                                                                                                                                                                                                                      SHA1:246EB7CD0B3489572DA0DB92998538498BFE0994
                                                                                                                                                                                                                      SHA-256:0BE5C7F016BC53DDF7F1FA26A22FE0861F78A9A976724802FB4DA9917C0D63E4
                                                                                                                                                                                                                      SHA-512:5C598AC1CD41E80A404064FE553E07B5F04A36085D90F2D49225177408B75229A9EC48754F1717820D69082CB934E40BE2486B13C52726CCE9809574049FD5A7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[8405],{14819:(t,e,r)=>{r.d(e,{i:()=>y});var i=r(92815),n=r(22894),o=r(60233),s=r(47123),a=r(70051),l=r(96987),h=r(95688),c=r(42246);function u(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),r.push.apply(r,i)}return r}function d(t,e,r){return(e=function(t){var e=function(t,e){if("object"!=typeof t||!t)return t;var r=t[Symbol.toPrimitive];if(void 0!==r){var i=r.call(t,e||"default");if("object"!=typeof i)return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===e?String:Number)(t)}(t,"string");return"symbol"==typeof e?e:e+""}(e))in t?Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}):t[e]=r,t}class p extends((0,c.tV)((function(t){let e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{};return n.h4.domai
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (19738), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):19738
                                                                                                                                                                                                                      Entropy (8bit):5.6109223287457315
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:GpI0UdYzFhvkt9VAAdTRXqv6UylGHHHsglU35Im1Mk0EpaTLMyDjLykyyu/zdSPz:CUBdUylGPG+E+W7y5
                                                                                                                                                                                                                      MD5:17ACAE369AB96ED62C0BE8F23580A6B4
                                                                                                                                                                                                                      SHA1:046F6C8ACE330CB578FF9504EC92B07B90638E5C
                                                                                                                                                                                                                      SHA-256:E322CB8275004D37AF5637CBFFEF8F3E84BCA5B60A35CFAD6B068D10C45649CC
                                                                                                                                                                                                                      SHA-512:5E6EB30AE1AEE130EF57D353458AF3BF4ECD14616E41CF96A9303D4F94AD5B107CEDCA30A095006AB0845A9FF4EF30236942895C3DB5CBEB8D2B6501943CAE35
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/static/qrcode.min.js
                                                                                                                                                                                                                      Preview:var QRCode;!function(){function t(t){this.mode=s.MODE_8BIT_BYTE,this.data=t,this.parsedData=[];for(var e=[],r=0,o=this.data.length;o>r;r++){var i=this.data.charCodeAt(r);i>65536?(e[0]=240|(1835008&i)>>>18,e[1]=128|(258048&i)>>>12,e[2]=128|(4032&i)>>>6,e[3]=128|63&i):i>2048?(e[0]=224|(61440&i)>>>12,e[1]=128|(4032&i)>>>6,e[2]=128|63&i):i>128?(e[0]=192|(1984&i)>>>6,e[1]=128|63&i):e[0]=i,this.parsedData=this.parsedData.concat(e)}this.parsedData.length!=this.data.length&&(this.parsedData.unshift(191),this.parsedData.unshift(187),this.parsedData.unshift(239))}function e(t,e){this.typeNumber=t,this.errorCorrectLevel=e,this.modules=null,this.moduleCount=0,this.dataCache=null,this.dataList=[]}function r(t,e){if(null==t.length)throw new Error(t.length+"/"+e);for(var r=0;r<t.length&&0==t[r];)r++;this.num=new Array(t.length-r+e);for(var o=0;o<t.length-r;o++)this.num[o]=t[o+r]}function o(t,e){this.totalCount=t,this.dataCount=e}function i(){this.buffer=[],this.length=0}function n(){var t=!1,e=naviga
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17021)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):381624
                                                                                                                                                                                                                      Entropy (8bit):5.658481291538904
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:JxAsFYnsmQ8MqZ1HcRCrdHe5NAaa0Mf3/VxfMuT+boyl:TTlm9Mq7Hc8Je5auPl
                                                                                                                                                                                                                      MD5:EBE1EAE0872C1BC648182779EB0DDECC
                                                                                                                                                                                                                      SHA1:512BE35E4398C8B98DA6815DD6157952C3B63321
                                                                                                                                                                                                                      SHA-256:5C805CA23385A1075FB6BBAAC0B8F11059AFF50F683BEABBCCE38DDD43D351C3
                                                                                                                                                                                                                      SHA-512:7719FAF63EBCBD4A9EE7ABB012B63376D682196D2E65509596D32EF5B195DBAE537DD265BF08EAA83D4D81C2102E913A5E234C8526278FF1639FD16DDB9F8738
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-BLNDV9X2JR&cx=c&_slc=1
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":10,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):577149
                                                                                                                                                                                                                      Entropy (8bit):5.37279452348906
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:UHlwuaoCA+bL4xo4Lx4444dD44144QN44144E9404hk444Nr4p3I:UHuuaoCnbL4xo4Lx4444dD44144QN44V
                                                                                                                                                                                                                      MD5:85D20192B31A7D16865237997EB9A80E
                                                                                                                                                                                                                      SHA1:B316D6BB388708B6D55C2CD580622DAFD2A2AA71
                                                                                                                                                                                                                      SHA-256:C1778D0A752E4BCE3EB78A4A0C4C4DBB9B7C2F42C0A6DEE29C7ED238130A7CF4
                                                                                                                                                                                                                      SHA-512:1AC31FC16D22E10BB2C708E8AB96A9A59EAD64D7C950ED08937C7AACAEC13C3A1D26725E6449C034594FC8CF94B04319475FA70605D36BAB936850AE7D0ACCBE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[22151,43111,31060,8142],{43111:(e,t,i)=>{i.r(t),i.d(t,{CrowdsourcedAiResultEntity:()=>o,CrowdsourcedAiResultEntityList:()=>n});var s=i(88181),r=i(78818);class o extends((0,s.S)("crowdsourced_ai_result")){}class n extends((0,r.k)("crowdsourced_ai_result")){}},74138:(e,t,i)=>{var s=i(48704),r=i(16645),o=i(62832),n=i(85200),a=i(44052),l=i(71012),d=(i(81844),i(19612),i(88964),i(51764)),b=(i(38398),i(26206));let c,p,h,u,v,m,g,f,y=e=>e;var x=function(e,t,i,s){var r,o=arguments.length,n=o<3?t:null===s?s=Object.getOwnPropertyDescriptor(t,i):s;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(e,t,i,s);else for(var a=e.length-1;a>=0;a--)(r=e[a])&&(n=(o<3?r(n):o>3?r(t,i,n):r(t,i))||n);return o>3&&n&&Object.defineProperty(t,i,n),n};let w=(c=class extends l.D{constructor(){super(...arguments),this.data=[],this.isVotesSectionHidden=!1,this.sourceNameMap={uma:"NICS Lab",palm:"Code insig
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):146
                                                                                                                                                                                                                      Entropy (8bit):4.886173576529698
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YBECHMOAs2sDVDRySLAXGLWBvrXV0ainK+PDUQycYDVW6GrpTVn:Y5MOAhsdLA2avDVuZrUQyS6Grp5
                                                                                                                                                                                                                      MD5:00FC2DF3A234FE773382AA439E939D0B
                                                                                                                                                                                                                      SHA1:DF5C3A34A2C54C16721510C8B9899373BF51389B
                                                                                                                                                                                                                      SHA-256:1DC3DE8768914551178D7EEAA41BBF4A61108279E609403030E64E7C6099B9C6
                                                                                                                                                                                                                      SHA-512:6AC21664E058E04F208358F4BAF594FFA71564AAAC7DDDCFF5D081D49340EC27AC8ED64E77041FD9E23919C8B57D530F48F4B5E1F3326E9E5BF32B33AF97FF2C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/ui/search?limit=20&relationships%5Bcomment%5D=author%2Citem&query=usps.com-trackaddn.top%2Fl
                                                                                                                                                                                                                      Preview:{"data": [], "links": {"self": "https://www.virustotal.com/ui/search?limit=20&relationships[comment]=author,item&query=usps.com-trackaddn.top/l"}}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9543)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):23911
                                                                                                                                                                                                                      Entropy (8bit):5.455783304372154
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:eJ1mvaLlQ75saP5amxCQHyr9LVVkyXmWdCRgprp6Ru49+A5nlSgBgZypXNwuw+do:eTMGa5sQH+BVkyXmWdqgprp6Ru49/5nU
                                                                                                                                                                                                                      MD5:B471914FA6A4B6812C6C7405C359A076
                                                                                                                                                                                                                      SHA1:F272F7AAE5B8D97BE0F00F62F5EF66BD7769FA47
                                                                                                                                                                                                                      SHA-256:E6DF2C2C2733AF3EFDA0B56052DBD74ED117CC88379CEB3DF0C70D628B81E8DF
                                                                                                                                                                                                                      SHA-512:5AD3D8DAA6482271270C95E528FD171FF026FB9008E256EFB2807F07D185DAE12635BD0B37797DD8B7CA81486C8F8B354936AE55CC73BDE9683A9E60961F0120
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/33274.0c0f27619a6630c5840a.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[33274,88295,82597,14416,66277,33668,86538,42094,86539,7134,93496,16757,48004,93154,69045,34949,31076,47268,9533,57662,6971,66084,40261,38367,86457,79388,85780,78420,29169,47333,63140,52252,6089,67798,16077,42658,22671,40340,3798,47623,93424,53040,64850,57798,48596,24247,25530,4191,55403,26211,146,21915,77100,46687,4529,46563,33420,76962,43165,53291,56149,22839,77827,10171,21284,61410,7923,32283,19565,30980,46576,63433,33994,84661,866,30113,55300,9091,65582,37786,52438,82579,47315,86238,4275,63399,37457,74359,88964,62212,31826,1645,43672,5857,5634,45591],{33274:(o,r,n)=>{var e=n(48704),c=n(16645),t=n(62832),s=n(42303),i=n(45241),a=n(62508),d=n(81446);let l,b,I,p,h,m=o=>o;var g=function(o,r,n,e){var c,t=arguments.length,s=t<3?r:null===e?e=Object.getOwnPropertyDescriptor(r,n):e;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)s=Reflect.decorate(o,r,n,e);else for(var i=o.length-1;i>=0;i--)(c=o
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2590)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6155
                                                                                                                                                                                                                      Entropy (8bit):5.351066114459881
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:OYk1HDljyVa+sWvmyVh0CpkDHtLBTyVhUCpKEO2bObTCpdJGdne:OYkJljca5WvGCOD11CEl2bOCHJQe
                                                                                                                                                                                                                      MD5:0FB08CA3C5A2B6231070048D8DCA5335
                                                                                                                                                                                                                      SHA1:442F4A8978E9D0ED578CDA8C8F48E9BD51CE12BE
                                                                                                                                                                                                                      SHA-256:84C677A0FCF35A4BFE7A14DA046529FB71126589BF802D660A1B98A6253B2917
                                                                                                                                                                                                                      SHA-512:1E6D43F4112AA2036CDD85C1CD933D587C999AC5F762DFC5E21645DC765F6AFAC1D4A653331D2A96C70E1A72B7D861486A6AB22ECC6D99A0F76CA8625D6B1F95
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[56053],{65865:(t,e,n)=>{n.d(e,{Pk:()=>h});const r=2147483647,o=36,i=/^xn--/,l=/[\x2E\u3002\uFF0E\uFF61]/g,u={overflow:"Overflow: input needs wider integers to process","not-basic":"Illegal input >= 0x80 (not a basic code point)","invalid-input":"Invalid input"},a=Math.floor;String.fromCharCode;function s(t){throw new RangeError(u[t])}function c(t,e){const n=t.split("@");let r="";n.length>1&&(r=n[0]+"@",t=n[1]);const o=function(t,e){const n=[];let r=t.length;for(;r--;)n[r]=e(t[r]);return n}((t=t.replace(l,".")).split("."),e).join(".");return r+o}const f=function(t,e,n){let r=0;for(t=n?a(t/700):t>>1,t+=a(t/e);t>455;r+=o)t=a(t/35);return a(r+36*t/(t+38))},d=function(t){const e=[],n=t.length;let i=0,l=128,u=72,c=t.lastIndexOf("-");c<0&&(c=0);for(let n=0;n<c;++n)t.charCodeAt(n)>=128&&s("not-basic"),e.push(t.charCodeAt(n));for(let h=c>0?c+1:0;h<n;){const c=i;for(let e=1,l=o;;l+=o){h>=n&&s("invalid-input");const
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (40385)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):40453
                                                                                                                                                                                                                      Entropy (8bit):5.257178894315941
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:FK7ZX4ZfQfysAsSKIjDp6Kl+dZbq4cXJdDhH6lBksIYf1CIW3oZ:FK7ZXcYfysA1Ke6er6zksIY1a3oZ
                                                                                                                                                                                                                      MD5:E11D1743168E405E635976DD4932F8F0
                                                                                                                                                                                                                      SHA1:9C1C958EDF5C36BFFFF073C9F9B6E2A86683F406
                                                                                                                                                                                                                      SHA-256:B21E6569DD7C7BC993FCA125B9C6958AE5CCB91447E4BB5F927D88B2CD9FE76C
                                                                                                                                                                                                                      SHA-512:264970AC3AEC90C0FC03CC18803CD121DEEAF36FCF0FBBD910A227045D8D2A93253C7B0ED1C21AF815EF33F73ACE2513EB07D6870B01D420A449C804E5A52A81
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[48405],{37017:function(e,n,t){var r,o,i;!function(s,a){"use strict";o=[t(30673)],void 0===(i="function"==typeof(r=function(e){var n=/(^|@)\S+:\d+/,t=/^\s*at .*(\S+:\d+|\(native\))/m,r=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(t))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var n=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[n[1],n[2]||void 0,n[3]||void 0]},parseV8OrIE:function(n){return n.stack.split("\n").filter((function(e){return!!e.match(t)}),this).map((function(n){n.indexOf("(eval ")>-1&&(n=n.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var t=n.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),r=
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):294
                                                                                                                                                                                                                      Entropy (8bit):5.019198785593933
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:VwY6GruvGjULuGjwOLAG5BHsL2YriFGHLRJLwGRVtVRMS4JLwGd/UwWeXFEL13:uY6Gr8GjU6GjdP5BHslriFuzLwuaZw44
                                                                                                                                                                                                                      MD5:AC0B4FE0CD4FE67D889EEFD4D2F62BD5
                                                                                                                                                                                                                      SHA1:94D4BE6B6BC27BDA357E45154434C0129BBBBD6B
                                                                                                                                                                                                                      SHA-256:4D10C701B8AB5F7D947A125E71A5E88817C12A994F29CE3061F325BCA3F3C985
                                                                                                                                                                                                                      SHA-512:5061EF3D7345C59173567957A530D935E40A489329E2F8D4893653C6BD719DD6A973B45DA882BED732E550D21CBBFB05E04313E0F524B66BB9E91948DCB8329B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com-tracka&oit=1&cp=15&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                                      Preview:)]}'.["usps.com-tracka",["usps.com-tracking","https://usps.com-tracking.top/us"],["",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[600,400],"google:suggestsubtypes":[[30,10],[44,10]],"google:suggesttype":["QUERY","NAVIGATION"],"google:verbatimrelevance":851}]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (30227)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):30282
                                                                                                                                                                                                                      Entropy (8bit):5.1211352730022925
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:l0CwBIIJcjqUsBRt7lKCBfWsBye0X5BqFf1GBJnmrKO:EeIKjbsPbKCUsMeq50F9G7nuh
                                                                                                                                                                                                                      MD5:CB1F3ED49CFC10BE4A87A54C9518EC36
                                                                                                                                                                                                                      SHA1:C7DB43E4DB631F529A343B8DC4E36D2CBFE788A4
                                                                                                                                                                                                                      SHA-256:868884A27AAE99613EF94BD29FB3F009589F125175C794B677A3A0B7ABADA84E
                                                                                                                                                                                                                      SHA-512:A40CA93BDA20A2407125F50AF138FCC2F92545A07A928E9CCAA914674B5C611A89AE23DFA1DC79D474710CAE657D9BBC234E7CE4AB62486D439ED78E92543BCD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[49272],{49272:function(i,a,t){function _(i,a){var t="undefined"!=typeof Symbol&&i[Symbol.iterator]||i["@@iterator"];if(!t){if(Array.isArray(i)||(t=function(i,a){if(i){if("string"==typeof i)return e(i,a);var t={}.toString.call(i).slice(8,-1);return"Object"===t&&i.constructor&&(t=i.constructor.name),"Map"===t||"Set"===t?Array.from(i):"Arguments"===t||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(t)?e(i,a):void 0}}(i))||a&&i&&"number"==typeof i.length){t&&(i=t);var _=0,n=function(){};return{s:n,n:function(){return _>=i.length?{done:!0}:{done:!1,value:i[_++]}},e:function(i){throw i},f:n}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var s,o=!0,r=!1;return{s:function(){t=t.call(i)},n:function(){var i=t.next();return o=i.done,i},e:function(i){r=!0,s=i},f:function(){try{o||null==t.return||t.return()}f
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (60978)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):61035
                                                                                                                                                                                                                      Entropy (8bit):5.380106023748203
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:h6nWO7II4BPmMQvWtNng3tNngFgDtNngM/1T:A2PM
                                                                                                                                                                                                                      MD5:4D9ED5892B92C05D33254010086E4DA6
                                                                                                                                                                                                                      SHA1:76B763E169DC7396CC0537B99E0A695B18186CC0
                                                                                                                                                                                                                      SHA-256:1330E054E3F30C4D9764D0ADC0C9885DF25F3807615852583A9244189851D564
                                                                                                                                                                                                                      SHA-512:2F3DC065CF4D6DF12444681A4DCE27133E34294CB0B537E88873DECB9DB2D841D73A856AD71AE5DBBC67F27F0A1E3D80090AF7115E9E59CA2D37B393275E0092
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[81735,94456],{73355:(t,e,r)=>{"use strict";var o=r(48704),s=r(16645),i=r(62832),a=r(15323),n=r(45241),b=r(44052),d=r(66813),l=r(1715);let c,p,g=t=>t;var u=function(t,e,r,o){var s,i=arguments.length,a=i<3?e:null===o?o=Object.getOwnPropertyDescriptor(e,r):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(t,e,r,o);else for(var n=t.length-1;n>=0;n--)(s=t[n])&&(a=(i<3?s(a):i>3?s(e,r,a):s(e,r))||a);return i>3&&a&&Object.defineProperty(e,r,a),a};const m=2*Math.PI*45;let h=(c=class extends o.LitElement{constructor(){super(...arguments),this.enginesDetections=0,this.totalEngines=0,this.isAnalyzing=!1,this.isTrusted=!1}get stroke(){let t;return t=this.isAnalyzing&&0===this.totalEngines?"var(--bs-tertiary-color)":this.isTrusted?"var(--bs-primary)":this.enginesDetections>0?"var(--bs-danger)":"var(--bs-success)",t}get progress(){let t;return t=this.isAnalyzing||0!==this.enginesDetections?this.is
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (22966)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):23021
                                                                                                                                                                                                                      Entropy (8bit):5.436036797283893
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:quvphMkbueZQNkJbH1S9nCXFzamXLut2rVlPing8iLhSso:PxhMkbumDcCZtSt2rVlPing8iLhSso
                                                                                                                                                                                                                      MD5:00CDFC92FB90834B38F39A2EE2701F05
                                                                                                                                                                                                                      SHA1:E88ADDEE3BB017E260FA827DCE9B22529D77CA00
                                                                                                                                                                                                                      SHA-256:00E7E38B189A56C508811C7BDDEBA0C7959F62D6822C9F9328A7B6499DEC6A32
                                                                                                                                                                                                                      SHA-512:677BD008CC254AD6C8D0FA7ECE3D5EDE6EF1087E48E88DF2D047ED37364A1E4970E192BCA201668BC013A144BB906A2575B0411E110E4F78ACE80E64EEED10C6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/75884.b085fb19887c849fbac2.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[75884],{95528:(t,e,i)=>{var o=i(48704),s=i(16645),r=i(65865);let n,a,l=t=>t;var c=function(t,e,i,o){var s,r=arguments.length,n=r<3?e:null===o?o=Object.getOwnPropertyDescriptor(e,i):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(t,e,i,o);else for(var a=t.length-1;a>=0;a--)(s=t[a])&&(n=(r<3?s(n):r>3?s(e,i,n):s(e,i))||n);return r>3&&n&&Object.defineProperty(e,i,n),n};let d=class extends o.LitElement{static get styles(){return(0,o.css)(n||(n=l`:host{display:inline}`))}render(){return this._isPunycode(this.punycode)?(0,o.html)(a||(a=l` <span> (${0}) </span> `),this._punycodeFormatter(this.punycode)):""}_punycodeFormatter(t){return t?(0,r.Pk)(t):""}_isPunycode(t){if(t&&/xn--/.test(t)){const e=(0,r.Pk)(t);return!!e&&e!==t}return!1}};c([(0,s.property)({type:String})],d.prototype,"punycode",void 0),d=c([(0,s.customElement)("vt-ui-punycode")],d)},75884:(t,e,i)=>{var o=i(22894)
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (31048)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):31103
                                                                                                                                                                                                                      Entropy (8bit):5.267135112999955
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:4dU8t6+ySQ6z6mA0n9UukEp/1KE13lhcsOsI3k2WFc46nIDEeW89xnCIut+t2rVt:4dU8856M0DkMNKg3NIJnIEXgnCJAtNnI
                                                                                                                                                                                                                      MD5:CE1A22CE7B7FFD31A8056950588ACD18
                                                                                                                                                                                                                      SHA1:73D95FDCC0EFA21A894EF866FDFDF3E5A9D47B55
                                                                                                                                                                                                                      SHA-256:954C53698B66B87AAB862BF76F302138F6398FD28DC9542A4FC87D85134E2A7C
                                                                                                                                                                                                                      SHA-512:18DC8FA1AE5E5D76C15513DD30A43834FEB597BB12457A9C08F3DF10BEFDCB16E8CB8DC8606E2AF5EDCF08A063C2F0519171950AB41776D5F2AB644BD3475A05
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/85236.f2afef810314bd199050.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[85236],{85236:(e,o,t)=>{var r=t(22894),s=t(56870),i=t(48704),n=t(16645),a=t(62832),d=t(85200),b=t(92619),l=t(61720),c=t(9417),u=t(45241),p=t(95688),g=t(44052);function h(){return new Worker(t.p+"commonalities.worker.ad81dadcb2a49751616a.worker.js")}function m(e,o,t,r,s,i,n){try{var a=e[i](n),d=a.value}catch(e){return void t(e)}a.done?o(d):Promise.resolve(d).then(r,s)}var v=function(e,o,t,r){var s,i=arguments.length,n=i<3?o:null===r?r=Object.getOwnPropertyDescriptor(o,t):r;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(e,o,t,r);else for(var a=e.length-1;a>=0;a--)(s=e[a])&&(n=(i<3?s(n):i>3?s(o,t,n):s(o,t))||n);return i>3&&n&&Object.defineProperty(o,t,n),n};let f=class extends i.LitElement{constructor(){super(...arguments),this.auto=!1,this.completeRate=0,this.worker=new h}disconnectedCallback(){this.worker.terminate(),super.disconnectedCallback()}updated(e){super.updated
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (60524)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):86400
                                                                                                                                                                                                                      Entropy (8bit):5.277044395824353
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:EzmJWeCrHCCD6c/sXKM33tNngTtNngDtNngPAtNngAtNngptNngWtNng4:0HCCDfXH
                                                                                                                                                                                                                      MD5:9021C89EA7AE7A33AEFC696EB4CC3E78
                                                                                                                                                                                                                      SHA1:90882E5EDA65AF6744D2A89EC6E4EE535483E4D9
                                                                                                                                                                                                                      SHA-256:EA9396E83FDAEBCB96EE5F023DA0EE123D7448C9C3B637368AB2D593D6965DA4
                                                                                                                                                                                                                      SHA-512:8189C9E70D8733E52419F2631BF05E6E85DC33B58911559DD2697AE44146E00209FAEBD77780E5F0EF26333331660BE5EA94A1CA31BCF9EC1416A0CDEE295CA1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[51452],{78066:(e,r,t)=>{t(9891);var o=t(48704),s=t(16645),a=(t(38398),t(88964),t(51764),t(99122));let i,b,n,l,d=e=>e;var c=function(e,r,t,o){var s,a=arguments.length,i=a<3?r:null===o?o=Object.getOwnPropertyDescriptor(r,t):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)i=Reflect.decorate(e,r,t,o);else for(var b=e.length-1;b>=0;b--)(s=e[b])&&(i=(a<3?s(i):a>3?s(r,t,i):s(r,t))||i);return a>3&&i&&Object.defineProperty(r,t,i),i};let p=class extends o.LitElement{constructor(){super(...arguments),this.alertsStats={critical:void 0,low:0,medium:0,high:0,info:0,success:0}}static get styles(){return(0,o.unsafeCSS)(a.A)}updated(e){var r;super.updated(e),(e.has("currentFilter")||e.has("info"))&&null!==(r=this.info)&&void 0!==r&&r.length&&(this.currentFilter?this.sortedContextInfo=this.info.filter((e=>e.severity===this.currentFilter)):this.sortedContextInfo=this.sortBySeverity(this.info))}render(){va
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21854)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):21909
                                                                                                                                                                                                                      Entropy (8bit):5.341864809298615
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:fEg45oEJCSjqeR8LI8EBYI+Db84C351aMiMQ/zdP:cg4h6eRmI8r/Db84CaMdUl
                                                                                                                                                                                                                      MD5:FFB25FB2B5AB98AE58328AB9E0058B37
                                                                                                                                                                                                                      SHA1:5D7D66714E3127EA4202B71C5A218C0352D7AA0F
                                                                                                                                                                                                                      SHA-256:9D6405D733B8C84DCEC9748004CE67E8EE7AD836AD9726935B0F5759C10FA447
                                                                                                                                                                                                                      SHA-512:EBB5728754509B5E889E1B4670CFDDE35CD095FD1661AC17420AFD6A4C377E9E43EB1F3565BBD2F466959B7958B8845E0AD178D4C067E2EA920120EF3C091FF9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/88279.532f3865c685074ed6bc.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[88279,83302,60921],{88279:(e,t,i)=>{var s=i(87678),r=i(48704),o=i(16645),a=i(92619),n=i(9417),l=i(45241),d=i(44052),c=i(42712),h=(i(51196),i(15323)),u=i(68122),f=i(95688),p=i(45386),v=i(45260);let m,y,b,g,P,T,w,C,k=e=>e;function E(e,t,i,s,r,o,a){try{var n=e[o](a),l=n.value}catch(e){return void i(e)}n.done?t(l):Promise.resolve(l).then(s,r)}function S(e){return function(){var t=this,i=arguments;return new Promise((function(s,r){var o=e.apply(t,i);function a(e){E(o,s,r,a,n,"next",e)}function n(e){E(o,s,r,a,n,"throw",e)}a(void 0)}))}}var $=function(e,t,i,s){var r,o=arguments.length,a=o<3?t:null===s?s=Object.getOwnPropertyDescriptor(t,i):s;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,i,s);else for(var n=e.length-1;n>=0;n--)(r=e[n])&&(a=(o<3?r(a):o>3?r(t,i,a):r(t,i))||a);return o>3&&a&&Object.defineProperty(t,i,a),a};let F=(m=class extends r.LitElement{constructor(){su
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (654)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):560258
                                                                                                                                                                                                                      Entropy (8bit):5.668859512958225
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:QStgGd8JmYx0sb6h8YfALjbBksK8ecdy7FdzZA96fcJ2fL2iJ5B7lXaqy2:Gn8hALjbispecknzXfIKhX7
                                                                                                                                                                                                                      MD5:19DDAC3BE88EDA2C8263C5D52FA7F6BD
                                                                                                                                                                                                                      SHA1:C81720778F57C56244C72CE6EF402BB4DE5F9619
                                                                                                                                                                                                                      SHA-256:B261530F05E272E18B5B5C86D860C4979C82B5B6C538E1643B3C94FC9BA76DD6
                                                                                                                                                                                                                      SHA-512:393015B8C7F14D5D4BDB9CCEED7CD1477A7DB07BC7C40BAE7D0A48A2ADFA7D56F9D1C3E4EC05C92FDE152E72FFA6B75D8BF724E1F63F9BC21421125667AFB05C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js
                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var X=function(){return[function(N,a,U,y,A,l,z){if((l=["toString",6,"constructor"],N&71)==N)if(typeof U==="string")z={buffer:Z[11](17,1,a,U),qH:!1};else if(Array.isArray(U))z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===Uint8Array)z={buffer:U,qH:!1};else if(U[l[2]]===ArrayBuffer)z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===WC)z={buffer:r[9](25,a,null,U)||new Uint8Array(0),qH:!0};else if(U instanceof Uint8Array)z={buffer:new Uint8Array(U.buffer,U.byteOffset,U.byteLength),qH:!1};else throw Error("Type not convertible to a Uint8Array, expected a Uint8Array, an ArrayBuffer, a base64 encoded string, a Byt
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (31048)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):31103
                                                                                                                                                                                                                      Entropy (8bit):5.267135112999955
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:4dU8t6+ySQ6z6mA0n9UukEp/1KE13lhcsOsI3k2WFc46nIDEeW89xnCIut+t2rVt:4dU8856M0DkMNKg3NIJnIEXgnCJAtNnI
                                                                                                                                                                                                                      MD5:CE1A22CE7B7FFD31A8056950588ACD18
                                                                                                                                                                                                                      SHA1:73D95FDCC0EFA21A894EF866FDFDF3E5A9D47B55
                                                                                                                                                                                                                      SHA-256:954C53698B66B87AAB862BF76F302138F6398FD28DC9542A4FC87D85134E2A7C
                                                                                                                                                                                                                      SHA-512:18DC8FA1AE5E5D76C15513DD30A43834FEB597BB12457A9C08F3DF10BEFDCB16E8CB8DC8606E2AF5EDCF08A063C2F0519171950AB41776D5F2AB644BD3475A05
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[85236],{85236:(e,o,t)=>{var r=t(22894),s=t(56870),i=t(48704),n=t(16645),a=t(62832),d=t(85200),b=t(92619),l=t(61720),c=t(9417),u=t(45241),p=t(95688),g=t(44052);function h(){return new Worker(t.p+"commonalities.worker.ad81dadcb2a49751616a.worker.js")}function m(e,o,t,r,s,i,n){try{var a=e[i](n),d=a.value}catch(e){return void t(e)}a.done?o(d):Promise.resolve(d).then(r,s)}var v=function(e,o,t,r){var s,i=arguments.length,n=i<3?o:null===r?r=Object.getOwnPropertyDescriptor(o,t):r;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(e,o,t,r);else for(var a=e.length-1;a>=0;a--)(s=e[a])&&(n=(i<3?s(n):i>3?s(o,t,n):s(o,t))||n);return i>3&&n&&Object.defineProperty(o,t,n),n};let f=class extends i.LitElement{constructor(){super(...arguments),this.auto=!1,this.completeRate=0,this.worker=new h}disconnectedCallback(){this.worker.terminate(),super.disconnectedCallback()}updated(e){super.updated
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (654)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):662
                                                                                                                                                                                                                      Entropy (8bit):5.187939618176446
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:uYMrMStM4yMPnqRd4+YBXJBHsgriFuO2Eg/d7kwuQmnZw4mQfffff0wzyV:iQsMGnqzNY7BHsgguiid7FJmnqUffffi
                                                                                                                                                                                                                      MD5:8D34FE0FDB7E05421421D1CD3530FA55
                                                                                                                                                                                                                      SHA1:848389DB0BE45E085EA22EAEF813ED4E70AF19C4
                                                                                                                                                                                                                      SHA-256:B5A8FACEE925F6B175BC6BF1D8D81A70E857934547811915F0AF54FAAEE39886
                                                                                                                                                                                                                      SHA-512:088333D32C20157F2C68D327705C7F0B3A74289F1D4A69EAF07797A96579744AEC36F3F8F3D619A419B05341C2D184D126717E612C34810C3A27297CFE0EE1CF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com&oit=3&cp=8&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                                      Preview:)]}'.["usps.com",["http://usps.com","http://usps.com/redelivery","http://usps.com/careers","usps.com. - usps tracking.","usps.com tracking","usps.com login","usps.com hold mail","usps.com careers","usps.com. - sign in","usps.com change of address"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"pre":0,"tlw":false},"google:suggestrelevance":[1301,801,800,603,602,601,600,552,551,550],"google:suggestsubtypes":[[44],[44],[44],[512],[512,433,131],[512,433,131],[512],[512],[512],[512]],"google:suggesttype":["NAVIGATION","NAVIGATION","NAVIGATION","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":1300}]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (648)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):653
                                                                                                                                                                                                                      Entropy (8bit):5.124715551215996
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:uYEGBG+GjivG7iRtMuf5BHsrriFuO2RAVVDwuwaoZw4/fffffffswzyV:OgG+plbME5BHsrguDA/kjImfffffffdo
                                                                                                                                                                                                                      MD5:3F3DAB7959875E2826B9AA44621D70C0
                                                                                                                                                                                                                      SHA1:1788F3F08F806D8424CEC8DB3068FC050C7A46E7
                                                                                                                                                                                                                      SHA-256:75B409EF0D92013BA433694162E6920D38666D0B7E87B030E7B76BADB62BA699
                                                                                                                                                                                                                      SHA-512:4E904FE5E7DF6B06446EB9C8D44499EDC04AE468BF5548A546612D8FF9DF4E6C3417E10AF9316564D7F348194E8AF94794BECED3976FDDB1F1C79187E1A78DED
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com-&oit=1&cp=9&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                                      Preview:)]}'.["usps.com-",["usps.com-track","usps.com-service","usps.com-info","usps.com hold mail","usps.com-tracking-help","usps.com-trackqs","usps.com tracking","usps.com-careers","http://usps.com/redelivery","http://www.ups.com/tracking"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"phi":0,"pre":0,"tlw":false},"google:suggestrelevance":[1301,750,601,600,553,552,551,550,401,400],"google:suggestsubtypes":[[512],[512],[512],[512,10],[512],[512],[512,10,433,131],[512],[44,10],[44,10]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":1300}]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18200)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):18255
                                                                                                                                                                                                                      Entropy (8bit):5.100759577664136
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:omnRgZuVCCt2rVlPingghWEQRGck+TVtrgtJjb:omnRcuVCCt2rVlPingZVGSYtJjb
                                                                                                                                                                                                                      MD5:BDE65FDB2BB884F46ABDB589875DF506
                                                                                                                                                                                                                      SHA1:FE52CA3C244FE09C1979933A18E731B445BDB97C
                                                                                                                                                                                                                      SHA-256:9E3AE47FC9DA2970BD1C88604D489D2B86FCB9FB3668874E833BFED0B29F85E8
                                                                                                                                                                                                                      SHA-512:94DA31D4209127F9FE823BD826C6302C46BB01CEF921A95ED0B60AAE379F11F047FF4040B45A75ABC35897892B13434F86114E9196D38537FF1C7AB54EE56980
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[38510],{38510:(o,r,e)=>{var t=e(48704),b=e(16645),s=e(62832),n=e(44052),d=e(45241);let i,a=o=>o;var l=function(o,r,e,t){var b,s=arguments.length,n=s<3?r:null===t?t=Object.getOwnPropertyDescriptor(r,e):t;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(o,r,e,t);else for(var d=o.length-1;d>=0;d--)(b=o[d])&&(n=(s<3?b(n):s>3?b(r,e,n):b(r,e))||n);return s>3&&n&&Object.defineProperty(r,e,n),n};let c=class extends t.LitElement{constructor(){super(...arguments),this.loading=!1,this.entities=[],this.selectedEntities=[]}get selectionMode(){return this.selectedEntities.length>0}copyDataClick(){const o=new CustomEvent("copy-data-click",{detail:{option:"all"},bubbles:!0,composed:!0});this.dispatchEvent(o)}onClick(){this.copyDataClick();const o=(this.selectionMode?this.selectedEntities:this.entities).map((o=>[o.id]));this.copyData(o)}copyData(o){const r=o.filter((o=>null==o?void 0:o.l
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (20377)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):20432
                                                                                                                                                                                                                      Entropy (8bit):5.158874391735672
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:VYeAShEUrj/bzs1JaZLxxxpXt2rVlPingghWEQRGck+TVtrgtJj1:Vzj/bZLxxxpXt2rVlPingZVGSYtJj1
                                                                                                                                                                                                                      MD5:5C4C7849EB38878B6EEF8CEA7EA57825
                                                                                                                                                                                                                      SHA1:BB6A190486E8ED1E8484379C9905321425B0F933
                                                                                                                                                                                                                      SHA-256:510185527C8841002EEF11A16B7C2452CDF3BAB5C9855D039C837A1858B24094
                                                                                                                                                                                                                      SHA-512:12333045AEF669E0C0B999C7B80746F6E9577E86B0600F2FC1E45E78C37C6644D4FAB633EC70E21D4495C3746762E525274226AE3D9ED440524DE818D747991D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/91755.8f8deca562ce3cc33280.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[91755],{91755:(o,r,e)=>{var t=e(48704),s=e(16645),b=e(62832),n=e(44052),d=e(45241);let i,a=o=>o;var l=function(o,r,e,t){var s,b=arguments.length,n=b<3?r:null===t?t=Object.getOwnPropertyDescriptor(r,e):t;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(o,r,e,t);else for(var d=o.length-1;d>=0;d--)(s=o[d])&&(n=(b<3?s(n):b>3?s(r,e,n):s(r,e))||n);return b>3&&n&&Object.defineProperty(r,e,n),n};const c={url:o=>p(o),domain:o=>u(o),ip:o=>v(o),all:o=>[...p(o),...u(o),...v(o)]},p=o=>{var r,e,t,s;return null!==(r=o.attributes)&&void 0!==r&&r.url?[null===(t=o.attributes)||void 0===t?void 0:t.url]:o.url?[o.url]:null!==(e=o.context_attributes)&&void 0!==e&&e.url?[null===(s=o.context_attributes)||void 0===s?void 0:s.url]:[""]},u=o=>{var r,e,t,s,b,n;return null!==(r=o.relationships)&&void 0!==r&&null!==(r=r.network_location)&&void 0!==r&&r.id?[null===(s=o.relationships)||void 0===s||null
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1315773
                                                                                                                                                                                                                      Entropy (8bit):5.383125172840838
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24576:thoXQ2rXCQcbmhNR8M2CUSVTYFGkdBn6Iz0EIMIxRErKIoWEg:kLcaXR8M2CUSVTYFGkrn6Iz0EIMIxRER
                                                                                                                                                                                                                      MD5:80E882B5D3AB072A239C128852F3B90C
                                                                                                                                                                                                                      SHA1:1DABA389211C42C5B46D3159D8AEB230D9D26B17
                                                                                                                                                                                                                      SHA-256:2F5E56412E346EB25FCB3C5B953B8E28FB3DBCB5B3475F5364F109DCFF99D245
                                                                                                                                                                                                                      SHA-512:B2E19D2AEEFAE52242BAB3B7905B15A52B3D9C4A57D7A37FF00F761119C5BCEB44612D13D3501278ACD61B80BEE9E185C2FFA051B86845915FD485CE77E39635
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/53967.5b914cf2886ab055ed88.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[53967],{16097:function(e,_,s){var t=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(_,"__esModule",{value:!0}),_.SigmaAnalysisSeverityStats=_.EngineAnalysis=_.AnalysisStats=_.engineAnalysis_EngineResultCategoryToNumber=_.engineAnalysis_EngineResultCategoryToJSON=_.engineAnalysis_EngineResultCategoryFromJSON=_.EngineAnalysis_EngineResultCategory=_.engineAnalysis_EngineAnalysisMethodToNumber=_.engineAnalysis_EngineAnalysisMethodToJSON=_.engineAnalysis_EngineAnalysisMethodFromJSON=_.EngineAnalysis_EngineAnalysisMethod=_.protobufPackage=void 0;const a=t(s(25380)),n=t(s(93360));var r,c;function o(e){switch(e){case 0:case"UNKNOWN_METHOD":return r.UNKNOWN_METHOD;case 1:case"BLACKLIST":return r.BLACKLIST;case 2:case"WHITELIST":return r.WHITELIST;default:return r.UNRECOGNIZED}}function i(e){switch(e){case r.UNKNOWN_METHOD:return"UNKNOWN_METHOD";case r.BLACKLIST:r
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18228)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):18846
                                                                                                                                                                                                                      Entropy (8bit):5.611463755656578
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:8Uxogf3u5MOUbEtIlm1/mzkevbjonaeWue2I4N0xt7qxE:Uye5AiwmEx/yaeb30xtWy
                                                                                                                                                                                                                      MD5:5E9D6916710BD471114DA1F09E81DD28
                                                                                                                                                                                                                      SHA1:E4C997E3045CFF62F7295FE65F71757401C2A175
                                                                                                                                                                                                                      SHA-256:F7BBB3807C7376A5DE7E64E0F303DE282CB89256BCEAAE33863DA7ABFCA2770D
                                                                                                                                                                                                                      SHA-512:71735A9FD145C70D4A992AA2F005BADFE68A6052A65140E8B799C7772E10F2760546D5357E204287AA256A0C70C45CF83092ECDFCB5A725DB71A790B92F69A20
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.google.com/js/bg/97uzgHxzdqXefmTg8wPeKCy4kla86q4zhj2nq_yidw0.js
                                                                                                                                                                                                                      Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var l=function(Q,A){if(A=(Q=null,h).trustedTypes,!A||!A.createPolicy)return Q;try{Q=A.createPolicy("bg",{createHTML:F,createScript:F,createScriptURL:F})}catch(n){h.console&&h.console.error(n.message)}return Q},F=function(Q){return Q},h=this||self;(0,eval)(function(Q,A){return(A=l())&&Q.eval(A.createScript("1"))===1?function(n){return A.createScript(n)}:function(n){return""+n}}(h)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var Q4=function(Q,A,h,n,t){for(h=(n=h[t=0,3]|0,h[2]|0);t<16;t++)Q=Q>>>8|Q<<24,Q+=A|0,Q^=h+1634,A=A<<3|A>>>29,n=n>>>8|n<<24,n+=h|0,n^=t+1634,A^=Q,h=h<<3|h>>>29,h^=n;return[A>>>24&255,A>>>16&255,A>>>8&255,A>>>0&255,Q>>>24&255,Q>>>16&255,Q>>>8&255,Q>>>0&255]},A3=function(Q,A){return(A=N(Q),A)&128&&(A=A&127|N(Q)<<7),A},FM=function(Q,A,h,n,t){function l(){}return{invoke:function(p,d,
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (22627)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):22682
                                                                                                                                                                                                                      Entropy (8bit):5.234709138220891
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:A31CmUfBvzU2PU5K3t2rVlPingi2t2rVlPingj0l4rkWMUuw4L4ynmbirY7NjzAK:A31ClzUkU5K3t2rVlPingi2t2rVlPinw
                                                                                                                                                                                                                      MD5:C04BE45BF633F976D39C9F29C5E810E1
                                                                                                                                                                                                                      SHA1:B46E368B72CFD92371A48836C48B9CD3F43DD183
                                                                                                                                                                                                                      SHA-256:89F272FE520D67755C47F6F24819198A355AB80EE87467EAC5657F6FB0AFC914
                                                                                                                                                                                                                      SHA-512:5E04E5E56996A8C55F6160B04B17D89F99BDFEA656F4AE63DAA75983D5A2A2B51D998174251A367D9658F86683B89BFECF08A8D2C49E090748C5BAA5EFA81603
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/66583.c5f0908478a0e216aae6.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[66583],{88964:(r,e,t)=>{var o=t(48704),s=t(16645),a=t(62832),i=t(15323),b=(t(33274),t(82938)),n=t(51764);let l,c,d,p=r=>r;var g=function(r,e,t,o){var s,a=arguments.length,i=a<3?e:null===o?o=Object.getOwnPropertyDescriptor(e,t):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)i=Reflect.decorate(r,e,t,o);else for(var b=r.length-1;b>=0;b--)(s=r[b])&&(i=(a<3?s(i):a>3?s(e,t,i):s(e,t))||i);return a>3&&i&&Object.defineProperty(e,t,i),i};let m=class extends o.LitElement{constructor(){super(...arguments),this.hideActions=!1,this.noDetails=!1,this.severityIconMap={critical:i.exclamationTriangleIcon,high:i.exclamationTriangleIcon,medium:i.exclamationTriangleIcon,low:i.exclamationTriangleIcon,info:i.infoCircleIcon,success:i.checkCircleIcon}}static get styles(){return(0,o.unsafeCSS)(b.A)}render(){return(0,o.html)(l||(l=p` <div class="border-top position-relative matches-row"> <div class="hstack gap-2
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (40385)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):40453
                                                                                                                                                                                                                      Entropy (8bit):5.257178894315941
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:FK7ZX4ZfQfysAsSKIjDp6Kl+dZbq4cXJdDhH6lBksIYf1CIW3oZ:FK7ZXcYfysA1Ke6er6zksIY1a3oZ
                                                                                                                                                                                                                      MD5:E11D1743168E405E635976DD4932F8F0
                                                                                                                                                                                                                      SHA1:9C1C958EDF5C36BFFFF073C9F9B6E2A86683F406
                                                                                                                                                                                                                      SHA-256:B21E6569DD7C7BC993FCA125B9C6958AE5CCB91447E4BB5F927D88B2CD9FE76C
                                                                                                                                                                                                                      SHA-512:264970AC3AEC90C0FC03CC18803CD121DEEAF36FCF0FBBD910A227045D8D2A93253C7B0ED1C21AF815EF33F73ACE2513EB07D6870B01D420A449C804E5A52A81
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/stackdriver-errors.3069a6025a2308368f46.js
                                                                                                                                                                                                                      Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[48405],{37017:function(e,n,t){var r,o,i;!function(s,a){"use strict";o=[t(30673)],void 0===(i="function"==typeof(r=function(e){var n=/(^|@)\S+:\d+/,t=/^\s*at .*(\S+:\d+|\(native\))/m,r=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(t))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var n=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[n[1],n[2]||void 0,n[3]||void 0]},parseV8OrIE:function(n){return n.stack.split("\n").filter((function(e){return!!e.match(t)}),this).map((function(n){n.indexOf("(eval ")>-1&&(n=n.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var t=n.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),r=
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):25
                                                                                                                                                                                                                      Entropy (8bit):3.733660689688185
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YBECZDZYn:YfDm
                                                                                                                                                                                                                      MD5:D46578B2285409040C0A187E99463AB5
                                                                                                                                                                                                                      SHA1:F9F98D780E51C6A123AF57D7E7ECCFBC05E14B53
                                                                                                                                                                                                                      SHA-256:658D3226AC092BD10F4EFC2D30750B4A2434040CD3EB403CB87847E91772A500
                                                                                                                                                                                                                      SHA-512:D996CD9A6258C1C1A0C72C6EEB19FCC5C214B53806F6CEC5C4500F7ED42C2963919C36DAB7556FE1073619BC067ED2D875F2DE050772AA81131F53C42A9EF8C2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"data": {"show": false}}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (32287)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):43309
                                                                                                                                                                                                                      Entropy (8bit):5.403164560667473
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:o/BuTnAqIx0jaDRxMfJCK+ASb0/TACt77apru8PCfgkTPXCOFdRFUgIC7t2rVlP6:ownKRxEv+AS2hNmru8PCfgkTPDDtNngK
                                                                                                                                                                                                                      MD5:A97A651F44774CBF393D242A98FCF10F
                                                                                                                                                                                                                      SHA1:CDCF3F2BB9E514040757928728D0E51407E96844
                                                                                                                                                                                                                      SHA-256:BBD3BF9F6E592BF42C7B8AED006C3EF908A63BBDC38C38693CC24B1549B84359
                                                                                                                                                                                                                      SHA-512:2D5111C40F9385A5B7EA870905318E260A6B66C14F3DE32E9BBFF289EAB5C6ED2AC1DD78F1E4F8A36F6C5365A3262AB1FAFD996560862DB8EF930E4EFFDE7553
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/13420.518b81a36f626bfebc81.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[13420],{50071:(t,e,s)=>{var r=s(48704),i=s(16645),o=s(64309);let n,a=t=>t;var l=function(t,e,s,r){var i,o=arguments.length,n=o<3?e:null===r?r=Object.getOwnPropertyDescriptor(e,s):r;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(t,e,s,r);else for(var a=t.length-1;a>=0;a--)(i=t[a])&&(n=(o<3?i(n):o>3?i(e,s,n):i(e,s))||n);return o>3&&n&&Object.defineProperty(e,s,n),n};let d=class extends r.LitElement{constructor(){super(...arguments),this.options=[],this.selectedOptions=[]}static get styles(){return(0,r.unsafeCSS)(o.A)}handleOptionSelected(t){const e=t.target.dataset.value;if(void 0===e||this.selectedOptions.includes(e))return;const s=new CustomEvent("option-changed",{detail:{value:e},bubbles:!0,cancelable:!0,composed:!0});this.dispatchEvent(s)}render(){return this.options.map((t=>(0,r.html)(n||(n=a`<button class="dropdown-item" role="menuitem" ?data-submenu-close-on-click
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (19738), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):19738
                                                                                                                                                                                                                      Entropy (8bit):5.6109223287457315
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:GpI0UdYzFhvkt9VAAdTRXqv6UylGHHHsglU35Im1Mk0EpaTLMyDjLykyyu/zdSPz:CUBdUylGPG+E+W7y5
                                                                                                                                                                                                                      MD5:17ACAE369AB96ED62C0BE8F23580A6B4
                                                                                                                                                                                                                      SHA1:046F6C8ACE330CB578FF9504EC92B07B90638E5C
                                                                                                                                                                                                                      SHA-256:E322CB8275004D37AF5637CBFFEF8F3E84BCA5B60A35CFAD6B068D10C45649CC
                                                                                                                                                                                                                      SHA-512:5E6EB30AE1AEE130EF57D353458AF3BF4ECD14616E41CF96A9303D4F94AD5B107CEDCA30A095006AB0845A9FF4EF30236942895C3DB5CBEB8D2B6501943CAE35
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:var QRCode;!function(){function t(t){this.mode=s.MODE_8BIT_BYTE,this.data=t,this.parsedData=[];for(var e=[],r=0,o=this.data.length;o>r;r++){var i=this.data.charCodeAt(r);i>65536?(e[0]=240|(1835008&i)>>>18,e[1]=128|(258048&i)>>>12,e[2]=128|(4032&i)>>>6,e[3]=128|63&i):i>2048?(e[0]=224|(61440&i)>>>12,e[1]=128|(4032&i)>>>6,e[2]=128|63&i):i>128?(e[0]=192|(1984&i)>>>6,e[1]=128|63&i):e[0]=i,this.parsedData=this.parsedData.concat(e)}this.parsedData.length!=this.data.length&&(this.parsedData.unshift(191),this.parsedData.unshift(187),this.parsedData.unshift(239))}function e(t,e){this.typeNumber=t,this.errorCorrectLevel=e,this.modules=null,this.moduleCount=0,this.dataCache=null,this.dataList=[]}function r(t,e){if(null==t.length)throw new Error(t.length+"/"+e);for(var r=0;r<t.length&&0==t[r];)r++;this.num=new Array(t.length-r+e);for(var o=0;o<t.length-r;o++)this.num[o]=t[o+r]}function o(t,e){this.totalCount=t,this.dataCount=e}function i(){this.buffer=[],this.length=0}function n(){var t=!1,e=naviga
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (636)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):641
                                                                                                                                                                                                                      Entropy (8bit):5.120864707554117
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:uY6GBGYGjivG7AGZGzp9G/c16GjdV6Gjdd6GABHsrriFuwdVVowuglJZw4/ffffo:o6RpFO69u7owoYpBHsrguwd/hDcmfffA
                                                                                                                                                                                                                      MD5:B2CC399D3A86392B3F496F93960F6293
                                                                                                                                                                                                                      SHA1:F65E33F5E7AE4FDC0D3B4E42EB580B04DDFAFB6B
                                                                                                                                                                                                                      SHA-256:278A4C3765FF1A1A92F206DA2FFA85F324CF09C98042A98253FF3E84019D0981
                                                                                                                                                                                                                      SHA-512:D63DAEEAD1B21C77E2A6D4F3030EC3AAA4A143D59463A94A47D560130F454C40DAB67CB36582D4BDAB798E3A0B4F94ED7798E50DBBD48C044F836DC408C6DCA3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com-track&oit=1&cp=14&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                                      Preview:)]}'.["usps.com-track",["usps.com-track","usps.com-tracking-help","usps.com-trackqs","usps.com-trackk","usps.com-tracky","usps.com-trackul","http://www.ups.com/tracking","http://usps.com-tracking.top/l","http://usps.com-tracking.top/","http://usps.com-track.top"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"phi":0,"pre":0,"tlw":false},"google:suggestrelevance":[1250,601,600,552,551,550,403,402,401,400],"google:suggestsubtypes":[[512],[512],[512],[512],[512],[512],[44,10],[44],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION"]}]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):19
                                                                                                                                                                                                                      Entropy (8bit):3.6818808028034042
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:VQRWN:VQRWN
                                                                                                                                                                                                                      MD5:9FAE2B6737B98261777262B14B586F28
                                                                                                                                                                                                                      SHA1:79C894898B2CED39335EB0003C18B27AA8C6DDCD
                                                                                                                                                                                                                      SHA-256:F55F6B26E77DF6647E544AE5B45892DCEA380B7A6D2BFAA1E023EA112CE81E73
                                                                                                                                                                                                                      SHA-512:29CB8E5462B15488B0C6D5FC1673E273FB47841E9C76A4AA5415CA93CEA31B87052BBA511680F2BC9E6543A29F1BBFBA9D06FCC08F5C65BEB115EE7A9E5EFF36
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.google.com/async/ddljson?async=ntp:2
                                                                                                                                                                                                                      Preview:)]}'.{"ddljson":{}}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (33088)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):37900
                                                                                                                                                                                                                      Entropy (8bit):5.398854998229405
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:VZ1UoyaMG3HU5QGalv8C2wgEc6t2rVlPingrt2rVlPingFVTWw:VD3MG3HU5QGYd+6tNngrtNngF4w
                                                                                                                                                                                                                      MD5:5B48E59983E9089922B7D8521B80430F
                                                                                                                                                                                                                      SHA1:704C66721E3DEF8949E2802E441E7FA996D9EE1A
                                                                                                                                                                                                                      SHA-256:72B3BF071604F361F5F6261C7F312EB5B01C035ACFE2F045872682B9A027B72E
                                                                                                                                                                                                                      SHA-512:2A15B7045C0E58F32A68A7188501BA410872F6FAF5C855589DB87489D79129A678F88EF39B858D47E47EEBE58B82AE9B6DB76A3C5647336D8E6468595E688C6B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[75927,47615,39626],{50250:(e,t,r)=>{r.d(t,{Q:()=>o});let s;const o=(0,r(48704).svg)(s||(s=(e=>e)`. <svg xmlns="http://www.w3.org/2000/svg" fill="currentColor">. <g id="expand-less">. <path stroke-miterlimit="10" d="M18.9,3.5" />. <path. d="M12,9.6L12,9.6c0.1,0,0.3,0.1,0.4,0.1l3.7,3.7c0.2,0.2,0.2,0.5,0,0.7s-0.5,0.2-0.7,0L12,10.8l-3.4,3.4. c-0.2,0.2-0.5,0.2-0.7,0s-0.2-0.5,0-0.7l3.7-3.7C11.7,9.7,11.9,9.6,12,9.6z". />. </g>. </svg>.`))},61994:(e,t,r)=>{r.d(t,{m:()=>o});let s;const o=(0,r(48704).svg)(s||(s=(e=>e)`. <svg xmlns="http://www.w3.org/2000/svg" fill="currentColor">. <g>. <path stroke-miterlimit="10" d="M18.9,3.5" />. <path. d="M12,14.9L12,14.9c-0.1,0-0.3-0.1-0.4-0.1L7.9,11c-0.2-0.2-0.2-0.5,0-0.7s0.5-0.2,0.7,0l3.4,3.4l3.4-3.4. c0.2-0.2,0.5-0.2,0.7,0s0.2,0.5,0,0.7l-3.7,3.7C12.3,14.8,12.1,14.9,12,14.9z". />. </g>. </svg>.`))},71515:(e,t,r
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (29011)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):29065
                                                                                                                                                                                                                      Entropy (8bit):5.188983339538343
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:uoNqnfwVbxeh+1tUFjg7DeEGNpL77tuwt2rVlPingQjQVxeVxEWEQRGcW9tRwPe3:oQYjeCEGNpL77tuwt2rVlPingqVGD9l
                                                                                                                                                                                                                      MD5:FE8D93C935F4C29034C8D1AB538E522D
                                                                                                                                                                                                                      SHA1:AF7F55270C6E30134EBDAC44F5B67788468FED0E
                                                                                                                                                                                                                      SHA-256:7B25D1A9C143B0FBFBC47B4BD610F561D35C6795B69C399CBEA4A5A66A061D0A
                                                                                                                                                                                                                      SHA-512:B076E71F287864D8830F88F46FB84DA6D1F46ED906A59E69C7FBFDA17A82D17F1B4C911BEFC8901AF7E533E2FCD80AB0B0F7A21FF3ECFCD1234F5939608FD4C3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[5978],{5978:(r,e,o)=>{var t=o(80909),s=o(13570),a=o(48704),b=o(16645),n=o(15323),i=o(15431),l=o(27257),d=o(9417),c=o(45241),g=o(95688),p=o(44052),u=o(71012),m=(o(62604),o(12180)),h=o(7555),f=o(1306);let v,y,w,k,x,U,$,S,R,P=r=>r;function E(r,e,o,t,s,a,b){try{var n=r[a](b),i=n.value}catch(r){return void o(r)}n.done?e(i):Promise.resolve(i).then(t,s)}function z(r){return function(){var e=this,o=arguments;return new Promise((function(t,s){var a=r.apply(e,o);function b(r){E(a,t,s,b,n,"next",r)}function n(r){E(a,t,s,b,n,"throw",r)}b(void 0)}))}}var T=function(r,e,o,t){var s,a=arguments.length,b=a<3?e:null===t?t=Object.getOwnPropertyDescriptor(e,o):t;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)b=Reflect.decorate(r,e,o,t);else for(var n=r.length-1;n>=0;n--)(s=r[n])&&(b=(a<3?s(b):a>3?s(e,o,b):s(e,o))||b);return a>3&&b&&Object.defineProperty(e,o,b),b};let _=class extends u.D{constructor(){super(
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (25378)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):25433
                                                                                                                                                                                                                      Entropy (8bit):5.246165334337265
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:QCT3cqIEe9hffvWNImYJVAcpTt2rVlPing3jQVxeVxEWEQRTMxQPP0:QC4nEe9hfXWNImknt2rVlPingNVTiQ0
                                                                                                                                                                                                                      MD5:56F76B8B267C79D74F20B752D7051BCF
                                                                                                                                                                                                                      SHA1:629308C522B2BDE75F09570F4898DC1C0800E523
                                                                                                                                                                                                                      SHA-256:1E0C48B9EA0709093021F84ACEE072205756F469F1FBC8F7D5A97B67CCC0DDC6
                                                                                                                                                                                                                      SHA-512:A5A9A6BBD17CEA0BC4F6C7381934808E6BB948F9FF693BBB044276372769F0C99D77BCEC22BEC8B2D0CD2C8FE16AA558D2A80B9FC53AB46DF96589AFA06CBD5D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/87379.10e7a557de64c909c07d.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[87379,8142,39626],{87379:(o,e,r)=>{var t=r(22894),n=r(56870),s=r(13570),i=(r(9891),r(48704)),a=r(16645),b=r(62832),l=r(14736),d=r(92619),c=r(35039),p=r(73608),u=r(9417),m=r(45241),h=r(95688),f=r(44052),g=r(95960),v=r(14103);let y,w,k,x,C,I,A,_,$=o=>o;function E(o,e){return function(o){if(Array.isArray(o))return o}(o)||function(o,e){var r=null==o?null:"undefined"!=typeof Symbol&&o[Symbol.iterator]||o["@@iterator"];if(null!=r){var t,n,s,i,a=[],b=!0,l=!1;try{if(s=(r=r.call(o)).next,0===e){if(Object(r)!==r)return;b=!1}else for(;!(b=(t=s.call(r)).done)&&(a.push(t.value),a.length!==e);b=!0);}catch(o){l=!0,n=o}finally{try{if(!b&&null!=r.return&&(i=r.return(),Object(i)!==i))return}finally{if(l)throw n}}return a}}(o,e)||function(o,e){if(o){if("string"==typeof o)return T(o,e);var r={}.toString.call(o).slice(8,-1);return"Object"===r&&o.constructor&&(r=o.constructor.name),"Map"===r||"Set"===r?Array.from(o):"Arguments
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17021)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):377421
                                                                                                                                                                                                                      Entropy (8bit):5.657797805866413
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:JxAsFYnsmQ8MpZ1HcRCrdHe5NAaa0Mf3/hxfMuT+boyl:TTlm9Mp7Hc8Je5aCPl
                                                                                                                                                                                                                      MD5:04592E30DBC1AA4AB6C1C61444E086DE
                                                                                                                                                                                                                      SHA1:53262FA148575DA17A53690525A5E90117FEDA22
                                                                                                                                                                                                                      SHA-256:E5814F14990F941C2BE41553E5243A3E433852E50930B0B6BA3E6F584B0027D6
                                                                                                                                                                                                                      SHA-512:425C7AD6283DF23DDBA8BA3EB1F098D98067D97F086F8A95A5F3B12900C5FAECE810B4458094A5594132D38358A332A3584F706B684F66254635B5BAFE080AF6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-BLNDV9X2JR&l=dataLayer&cx=c&gtm=45He4cc1v9133079464za200
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":10,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18926)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):18981
                                                                                                                                                                                                                      Entropy (8bit):5.4191042155619895
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:fvz7ihnJzmsnc8e9vWt2rVlPingXMiLh5se1:fb7ihntmsc0t2rVlPingciLh5sq
                                                                                                                                                                                                                      MD5:67C640035A079A41CD406DD16184FA1F
                                                                                                                                                                                                                      SHA1:13D8CDE3931017515A916C185F49CDC007B182E1
                                                                                                                                                                                                                      SHA-256:C5BC7F6043C656E1479241575CA66517DA12537ED70321CFFF1836981529415F
                                                                                                                                                                                                                      SHA-512:EB97D8741E7941B95AB622C49EA655600A044D0B30D5878225EDD43898BFABD795521B9E160CFD99EC19697396DD643469D38FE8F95A423BEAF82275C7DE81AC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.virustotal.com/gui/67920.83f748ec82f4e379de06.js
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[67920],{67920:(t,e,i)=>{var o=i(22894),r=i(56870),s=(i(9891),i(48704)),n=i(16645),a=i(62832),l=i(85200),c=(i(22232),i(86260),i(15323)),b=i(38379),d=i(93842),p=i(18818),h=i(41098),u=i(9592),m=i(96987),v=i(45241),y=i(95688),f=(i(80192),i(51484)),g=i(65817),x=i(96516);let w,k,$,_,C,T,I,A,P,R,S,E,D,K,L,B,U,z,O,G,M,j,N,F,H,Y,J,Z=t=>t;var q=function(t,e,i,o){var r,s=arguments.length,n=s<3?e:null===o?o=Object.getOwnPropertyDescriptor(e,i):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(t,e,i,o);else for(var a=t.length-1;a>=0;a--)(r=t[a])&&(n=(s<3?r(n):s>3?r(e,i,n):r(e,i))||n);return s>3&&n&&Object.defineProperty(e,i,n),n};let V=class extends f.tc{constructor(){super(...arguments),this.chips=[],this.copyTooltipText="Copy IP address to clipboard",this.entityType="ip",this.entityUrl="ipAddress"}static get styles(){return[(0,s.unsafeCSS)([f.tc.styles,g.A,x.A])]}updated(t){var e;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (57873)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):57927
                                                                                                                                                                                                                      Entropy (8bit):5.36104337922119
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:4sZz8A9NlTM9+gLiJfCOgQP4gGc6CytMWagN+gQ6mC28Sn8aMsk5t2rVlPing2tv:4DwHTMXLirj78ok5tNng2tNngGtNngK
                                                                                                                                                                                                                      MD5:1096291155579002374D8A9B0691BE7B
                                                                                                                                                                                                                      SHA1:CC17F4CB01CC6FDB7F72C8E7D9EB26A912ED24EA
                                                                                                                                                                                                                      SHA-256:C01611DCB34C673AEB59E9F8BD6E3A6EFE0E5412F351B73C4D107E09EAE93EF6
                                                                                                                                                                                                                      SHA-512:41E363301C29D0B8A1C55B39D7F097765592C1546746665C18417018897538DC22A866B2722A88913ED6CD2B1097981904FB871F2B1769A1C6C1B7A7B0E0040B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[5200,23397,66262,89880,71347],{86260:(e,t,r)=>{var o=r(48704),i=r(16645),s=r(60265);let n,a,l=e=>e;var b=function(e,t,r,o){var i,s=arguments.length,n=s<3?t:null===o?o=Object.getOwnPropertyDescriptor(t,r):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(e,t,r,o);else for(var a=e.length-1;a>=0;a--)(i=e[a])&&(n=(s<3?i(n):s>3?i(t,r,n):i(t,r))||n);return s>3&&n&&Object.defineProperty(t,r,n),n};let d=class extends o.LitElement{static get styles(){return[(0,o.unsafeCSS)(s.A)]}render(){return this.href?(0,o.html)(n||(n=l` <a .href="${0}"><slot></slot></a> `),this.href):(0,o.html)(a||(a=l` <slot></slot> `))}};b([(0,i.property)({type:String})],d.prototype,"href",void 0),d=b([(0,i.customElement)("vt-ui-pivot")],d)},97119:(e,t,r)=>{r.r(t),r.d(t,{feedIcon:()=>o});const o=r(15323).squareRssIcon},42477:(e,t,r)=>{r.r(t),r.d(t,{indeterminateCheckBoxIcon:()=>o});const o=r(15323).minusIc
                                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Dec 31, 2024 15:02:53.539201021 CET192.168.2.161.1.1.10x5229Standard query (0)usps.com-trackaddn.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:02:53.539464951 CET192.168.2.161.1.1.10x847bStandard query (0)usps.com-trackaddn.top65IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:02:54.808626890 CET192.168.2.161.1.1.10x9bffStandard query (0)usps.com-trackaddn.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:02:54.808773994 CET192.168.2.161.1.1.10xd786Standard query (0)usps.com-trackaddn.top65IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:02:57.432221889 CET192.168.2.161.1.1.10x8df1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:02:57.432368040 CET192.168.2.161.1.1.10x2d4aStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:03:10.857193947 CET192.168.2.168.8.8.80x33e2Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:03:10.857531071 CET192.168.2.161.1.1.10xe480Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:01.185018063 CET192.168.2.161.1.1.10xfc97Standard query (0)virustotal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:01.185153961 CET192.168.2.161.1.1.10x2aa5Standard query (0)virustotal.com65IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:01.842094898 CET192.168.2.161.1.1.10xe178Standard query (0)www.virustotal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:01.842211008 CET192.168.2.161.1.1.10x12f4Standard query (0)www.virustotal.com65IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:02.483915091 CET192.168.2.161.1.1.10x88a7Standard query (0)www.recaptcha.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:02.484143972 CET192.168.2.161.1.1.10x4383Standard query (0)www.recaptcha.net65IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:03.420211077 CET192.168.2.161.1.1.10x46f8Standard query (0)www.recaptcha.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:03.420377016 CET192.168.2.161.1.1.10xbfb3Standard query (0)www.recaptcha.net65IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:07.876966953 CET192.168.2.161.1.1.10x4eb6Standard query (0)www.virustotal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:07.877146959 CET192.168.2.161.1.1.10xf67aStandard query (0)www.virustotal.com65IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:08.176206112 CET192.168.2.161.1.1.10xa2cfStandard query (0)recaptcha.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:08.176347017 CET192.168.2.161.1.1.10x3adaStandard query (0)recaptcha.net65IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:09.136709929 CET192.168.2.161.1.1.10x2363Standard query (0)recaptcha.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:09.136941910 CET192.168.2.161.1.1.10x9e28Standard query (0)recaptcha.net65IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:09.265650034 CET192.168.2.161.1.1.10x2513Standard query (0)recaptcha.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:09.266051054 CET192.168.2.161.1.1.10x7ed0Standard query (0)recaptcha.net65IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:11.909643888 CET192.168.2.161.1.1.10xf7bfStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:11.909776926 CET192.168.2.161.1.1.10xf0b6Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:12.916539907 CET192.168.2.161.1.1.10x530dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:12.916727066 CET192.168.2.161.1.1.10x4f7bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:36.267501116 CET192.168.2.161.1.1.10xf208Standard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:36.267689943 CET192.168.2.161.1.1.10x148dStandard query (0)apis.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:37.263732910 CET192.168.2.161.1.1.10x1403Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:37.263859987 CET192.168.2.161.1.1.10x71dbStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Dec 31, 2024 15:02:54.148298979 CET1.1.1.1192.168.2.160x5229No error (0)usps.com-trackaddn.top43.153.71.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:02:55.387041092 CET1.1.1.1192.168.2.160x9bffNo error (0)usps.com-trackaddn.top43.153.71.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:02:57.438956022 CET1.1.1.1192.168.2.160x8df1No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:02:57.439256907 CET1.1.1.1192.168.2.160x2d4aNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:03:10.864382029 CET1.1.1.1192.168.2.160xe480No error (0)google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:03:10.865839005 CET8.8.8.8192.168.2.160x33e2No error (0)google.com142.251.37.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:01.191637993 CET1.1.1.1192.168.2.160xfc97No error (0)virustotal.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:01.191637993 CET1.1.1.1192.168.2.160xfc97No error (0)virustotal.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:01.191637993 CET1.1.1.1192.168.2.160xfc97No error (0)virustotal.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:01.191637993 CET1.1.1.1192.168.2.160xfc97No error (0)virustotal.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:01.848980904 CET1.1.1.1192.168.2.160xe178No error (0)www.virustotal.com34.54.88.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:02.490700960 CET1.1.1.1192.168.2.160x88a7No error (0)www.recaptcha.net172.217.23.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:03.426884890 CET1.1.1.1192.168.2.160x46f8No error (0)www.recaptcha.net142.250.184.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:07.884413958 CET1.1.1.1192.168.2.160x4eb6No error (0)www.virustotal.com34.54.88.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:08.183020115 CET1.1.1.1192.168.2.160xa2cfNo error (0)recaptcha.net142.250.185.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:09.143389940 CET1.1.1.1192.168.2.160x2363No error (0)recaptcha.net142.250.186.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:09.272314072 CET1.1.1.1192.168.2.160x2513No error (0)recaptcha.net142.250.185.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:11.916532993 CET1.1.1.1192.168.2.160xf0b6No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:11.916680098 CET1.1.1.1192.168.2.160xf7bfNo error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:12.925575972 CET1.1.1.1192.168.2.160x530dNo error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:12.925648928 CET1.1.1.1192.168.2.160x4f7bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:36.274518967 CET1.1.1.1192.168.2.160xf208No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:36.274518967 CET1.1.1.1192.168.2.160xf208No error (0)plus.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:36.274892092 CET1.1.1.1192.168.2.160x148dNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Dec 31, 2024 15:04:37.270442963 CET1.1.1.1192.168.2.160x1403No error (0)play.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      0192.168.2.164970443.153.71.154806824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Dec 31, 2024 15:02:54.215559959 CET438OUTGET /l HTTP/1.1
                                                                                                                                                                                                                      Host: usps.com-trackaddn.top
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Dec 31, 2024 15:02:54.805707932 CET376INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Server: nginx/1.24.0
                                                                                                                                                                                                                      Date: Tue, 31 Dec 2024 14:02:54 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Content-Length: 169
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Location: https://usps.com-trackaddn.top/l
                                                                                                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                      Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.24.0</center></body></html>
                                                                                                                                                                                                                      Dec 31, 2024 15:03:39.815393925 CET6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      1192.168.2.164970343.153.71.154806824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Dec 31, 2024 15:03:39.223526955 CET6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      0192.168.2.164970543.153.71.1544436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:02:56 UTC666OUTGET /l HTTP/1.1
                                                                                                                                                                                                                      Host: usps.com-trackaddn.top
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-12-31 14:02:56 UTC164INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                      Server: nginx/1.24.0
                                                                                                                                                                                                                      Date: Tue, 31 Dec 2024 14:02:56 GMT
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      2024-12-31 14:02:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      1192.168.2.164971043.153.71.1544436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:02:59 UTC698OUTGET /l HTTP/1.1
                                                                                                                                                                                                                      Host: usps.com-trackaddn.top
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Cache-Control: max-age=0
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-12-31 14:02:59 UTC164INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                      Server: nginx/1.24.0
                                                                                                                                                                                                                      Date: Tue, 31 Dec 2024 14:02:59 GMT
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      2024-12-31 14:02:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      2192.168.2.1649706142.250.185.684436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:03:01 UTC609OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-12-31 14:03:01 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 31 Dec 2024 14:03:01 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Vt0tAR1cb61rilPi1xuz5A' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                      Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                      Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:03:01 UTC124INData Raw: 31 31 61 66 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 6d 6f 72 74 67 61 67 65 20 72 61 74 65 73 22 2c 22 70 65 72 74 68 20 74 65 6e 6e 69 73 20 74 6f 75 72 6e 61 6d 65 6e 74 22 2c 22 73 71 75 69 64 20 67 61 6d 65 73 22 2c 22 72 6f 63 6b 73 74 61 72 20 67 61 6d 65 73 20 67 74 61 20 36 22 2c 22 74 20 63 6f 72 6f 6e 61 65 20 62 6f 72 65 61 6c 69 73 20 6e 6f 76 61 22 2c 22 73
                                                                                                                                                                                                                      Data Ascii: 11af)]}'["",["mortgage rates","perth tennis tournament","squid games","rockstar games gta 6","t coronae borealis nova","s
                                                                                                                                                                                                                      2024-12-31 14:03:01 UTC1390INData Raw: 6f 6e 69 63 20 74 68 65 20 68 65 64 67 65 68 6f 67 20 33 20 62 6f 78 20 6f 66 66 69 63 65 22 2c 22 62 72 65 6e 74 6f 6e 20 63 6f 78 20 6a 72 22 2c 22 74 65 78 61 73 20 76 65 68 69 63 6c 65 20 69 6e 73 70 65 63 74 69 6f 6e 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e 6f 5a 58 4d 5c 75 30 30 33 64 22 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 64 65 74 61 69 6c 22 3a 5b 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c
                                                                                                                                                                                                                      Data Ascii: onic the hedgehog 3 box office","brenton cox jr","texas vehicle inspections"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},
                                                                                                                                                                                                                      2024-12-31 14:03:01 UTC1390INData Raw: 53 33 52 72 61 46 5a 52 51 6d 45 30 56 7a 4a 4c 57 57 4d 77 63 45 46 76 52 45 39 6d 62 47 70 72 64 57 5a 56 4e 6b 35 77 61 56 4a 77 52 79 39 44 54 30 39 46 64 44 46 75 59 32 4e 32 55 30 35 54 52 6c 70 55 65 55 52 56 65 55 70 6b 53 57 6c 49 5a 58 63 30 51 55 63 31 55 44 42 34 55 48 70 76 5a 6c 42 77 4e 6c 6c 68 62 57 56 76 61 30 56 6a 59 55 6c 76 57 58 52 6a 4e 33 52 68 4c 30 46 44 4e 56 42 5a 5a 47 4a 5a 52 6c 70 36 4e 48 4e 73 65 53 74 71 5a 56 67 77 55 46 46 6e 63 30 4e 58 55 48 4a 6b 64 48 49 76 64 30 4d 34 53 54 46 57 62 57 78 55 55 6e 56 74 59 56 5a 61 51 7a 56 71 53 6b 67 35 65 47 68 4a 4d 6d 38 30 61 69 39 72 64 43 74 4a 4b 7a 63 35 5a 57 31 49 56 54 42 47 65 6d 73 32 5a 31 63 76 53 56 5a 43 61 6a 4e 48 53 48 68 69 62 55 64 5a 5a 55 68 4c 55 30 4e
                                                                                                                                                                                                                      Data Ascii: S3RraFZRQmE0VzJLWWMwcEFvRE9mbGprdWZVNk5waVJwRy9DT09FdDFuY2N2U05TRlpUeURVeUpkSWlIZXc0QUc1UDB4UHpvZlBwNllhbWVva0VjYUlvWXRjN3RhL0FDNVBZZGJZRlp6NHNseStqZVgwUFFnc0NXUHJkdHIvd0M4STFWbWxUUnVtYVZaQzVqSkg5eGhJMm80ai9rdCtJKzc5ZW1IVTBGems2Z1cvSVZCajNHSHhibUdZZUhLU0N
                                                                                                                                                                                                                      2024-12-31 14:03:01 UTC1390INData Raw: 68 36 65 47 78 6c 62 31 4a 6b 65 58 63 72 5a 55 30 34 61 6b 38 30 52 53 38 76 4f 57 73 39 4f 67 70 54 63 58 56 70 5a 43 42 48 59 57 31 6c 53 67 63 6a 4e 44 49 30 4d 6a 51 79 55 6a 70 6e 63 31 39 7a 63 33 41 39 5a 55 70 36 61 6a 52 30 56 6c 41 78 65 6d 4d 77 65 6b 74 7a 4d 48 70 45 54 54 4a 4f 4e 31 55 77 57 56 42 55 61 55 78 70 4e 48 4e 36 56 58 68 53 55 30 56 66 54 56 52 54 4d 45 64 42 53 45 67 7a 51 30 68 5a 63 42 4d 5c 75 30 30 33 64 22 2c 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 67 6f 6f 67 6c 65 3a 65 6e 74 69 74 79 69 6e 66 6f 22 3a 22 43 67 30 76 5a 79 38 78 4d 57 64 6b 63 6e 45 77 64 6e 5a 6e 45 68 4e 47 62 32 39 30 59 6d 46 73 62
                                                                                                                                                                                                                      Data Ascii: h6eGxlb1JkeXcrZU04ak80RS8vOWs9OgpTcXVpZCBHYW1lSgcjNDI0MjQyUjpnc19zc3A9ZUp6ajR0VlAxemMwektzMHpETTJON1UwWVBUaUxpNHN6VXhSU0VfTVRTMEdBSEgzQ0hZcBM\u003d","zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"Cg0vZy8xMWdkcnEwdnZnEhNGb290YmFsb
                                                                                                                                                                                                                      2024-12-31 14:03:01 UTC241INData Raw: 4b 30 6c 73 52 6e 64 76 56 45 78 31 63 56 5a 50 56 6b 63 78 65 45 70 35 4e 55 4a 56 62 6a 42 36 62 6c 70 51 62 6c 67 77 51 6d 64 45 53 6a 52 73 56 58 41 79 63 7a 52 4a 63 58 4e 77 53 32 78 4a 62 55 39 54 57 45 64 35 63 54 49 32 5a 46 4e 4f 5a 48 4a 6e 52 57 56 5a 4b 31 70 78 54 45 39 6f 52 48 46 58 63 47 68 57 5a 32 74 6f 55 32 4d 32 61 55 4a 6d 64 6a 52 6f 61 57 46 34 55 46 55 34 59 6a 52 6a 63 58 4a 69 64 31 4a 4c 54 46 5a 36 52 32 74 54 4e 30 4e 36 57 55 70 4c 55 55 56 6f 55 6a 4e 4b 53 6b 74 70 56 47 39 4d 53 6b 39 72 52 6d 49 78 53 55 51 33 55 55 74 72 62 45 52 70 5a 45 52 77 57 58 68 4f 4e 57 39 35 61 7a 51 35 52 6b 5a 4c 52 47 4e 6b 56 56 64 61 52 30 70 68 62 57 78 5a 55 7a 5a 34 65 57 74 4d 53 31 46 0d 0a
                                                                                                                                                                                                                      Data Ascii: K0lsRndvVEx1cVZPVkcxeEp5NUJVbjB6blpQblgwQmdESjRsVXAyczRJcXNwS2xJbU9TWEd5cTI2ZFNOZHJnRWVZK1pxTE9oRHFXcGhWZ2toU2M2aUJmdjRoaWF4UFU4YjRjcXJid1JLTFZ6R2tTN0N6WUpLUUVoUjNKSktpVG9MSk9rRmIxSUQ3UUtrbERpZERwWXhONW95azQ5RkZLRGNkVVdaR0phbWxZUzZ4eWtMS1F
                                                                                                                                                                                                                      2024-12-31 14:03:01 UTC90INData Raw: 35 34 0d 0a 72 53 6d 46 6c 65 6a 4a 48 63 30 34 76 51 6c 4e 75 62 32 74 7a 51 58 6c 69 4d 33 64 78 5a 47 35 47 64 56 42 50 53 30 45 78 64 6d 31 4a 51 56 42 6a 51 56 64 6e 52 46 6c 76 4e 6b 64 75 54 54 4e 4e 4e 57 39 54 54 44 4e 30 57 56 68 6f 54 58 63 7a 56 6a 5a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 54rSmFlejJHc04vQlNub2tzQXliM3dxZG5GdVBPS0Exdm1JQVBjQVdnRFlvNkduTTNNNW9TTDN0WVhoTXczVjZ
                                                                                                                                                                                                                      2024-12-31 14:03:01 UTC1237INData Raw: 34 63 65 0d 0a 71 61 46 68 42 4e 32 73 30 65 54 5a 4e 4e 46 64 59 52 31 64 59 59 6d 78 44 63 6d 35 5a 61 6e 56 54 61 7a 5a 58 54 6d 78 53 61 6e 4a 53 63 48 52 4d 64 44 52 4f 63 56 46 72 4e 48 56 56 64 6d 64 68 4e 47 39 51 59 30 78 6a 56 6a 5a 51 56 6c 68 72 55 31 5a 5a 55 57 46 55 55 45 74 7a 51 6e 70 57 57 6d 31 57 61 7a 64 58 57 44 41 76 4e 6b 45 35 54 47 31 46 53 57 45 32 61 55 74 70 56 6b 35 51 5a 30 5a 50 53 57 35 47 61 44 4a 5a 59 32 31 68 55 47 68 4b 65 6d 78 30 63 46 5a 35 4d 33 46 74 61 7a 5a 75 4d 55 52 59 4d 6e 6f 72 4f 58 56 70 62 30 31 61 57 6d 64 4b 53 32 35 57 57 45 39 31 5a 46 4e 73 52 7a 56 4b 4d 33 56 55 53 47 5a 55 4e 55 35 31 57 46 52 72 56 57 35 68 65 44 45 34 57 43 73 34 59 7a 56 30 56 6a 42 6a 64 45 6b 76 54 55 46 45 57 57 4a 45 63
                                                                                                                                                                                                                      Data Ascii: 4ceqaFhBN2s0eTZNNFdYR1dYYmxDcm5ZanVTazZXTmxSanJScHRMdDROcVFrNHVVdmdhNG9QY0xjVjZQVlhrU1ZZUWFUUEtzQnpWWm1WazdXWDAvNkE5TG1FSWE2aUtpVk5QZ0ZPSW5GaDJZY21hUGhKemx0cFZ5M3FtazZuMURYMnorOXVpb01aWmdKS25WWE91ZFNsRzVKM3VUSGZUNU51WFRrVW5heDE4WCs4YzV0VjBjdEkvTUFEWWJEc
                                                                                                                                                                                                                      2024-12-31 14:03:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      3192.168.2.1649717142.250.185.684436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:03:16 UTC609OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-12-31 14:03:16 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 31 Dec 2024 14:03:16 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-8iFMo920LErulsS0lEzDgg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                      Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                      Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:03:16 UTC124INData Raw: 36 34 39 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 62 6f 73 74 6f 6e 20 72 65 64 20 73 6f 78 22 2c 22 74 69 6d 6f 74 68 65 65 20 63 68 61 6c 61 6d 65 74 20 73 69 6e 67 69 6e 67 20 62 6f 62 20 64 79 6c 61 6e 22 2c 22 69 64 61 68 6f 20 6c 6f 74 74 65 72 79 20 72 61 66 66 6c 65 20 77 69 6e 6e 69 6e 67 20 6e 75 6d 62 65 72 73 22 2c 22 70 6f 6b 65 6d 6f 6e 20 74 63 67 20 70 6f
                                                                                                                                                                                                                      Data Ascii: 649)]}'["",["boston red sox","timothee chalamet singing bob dylan","idaho lottery raffle winning numbers","pokemon tcg po
                                                                                                                                                                                                                      2024-12-31 14:03:16 UTC1390INData Raw: 63 6b 65 74 20 63 65 6c 65 62 69 20 65 6d 62 6c 65 6d 22 2c 22 70 6f 77 65 72 20 6f 75 74 61 67 65 73 20 70 75 65 72 74 6f 20 72 69 63 6f 22 2c 22 74 20 63 6f 72 6f 6e 61 65 20 62 6f 72 65 61 6c 69 73 20 6e 6f 76 61 22 2c 22 64 65 74 72 6f 69 74 20 6c 69 6f 6e 73 20 6d 6f 6e 64 61 79 20 6e 69 67 68 74 20 66 6f 6f 74 62 61 6c 6c 22 2c 22 73 74 72 61 6e 67 65 72 20 74 68 69 6e 67 73 20 73 65 61 73 6f 6e 20 35 20 74 72 61 69 6c 65 72 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77
                                                                                                                                                                                                                      Data Ascii: cket celebi emblem","power outages puerto rico","t coronae borealis nova","detroit lions monday night football","stranger things season 5 trailer"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEw
                                                                                                                                                                                                                      2024-12-31 14:03:16 UTC102INData Raw: 4f 45 56 6d 53 44 56 50 59 6c 42 4d 64 45 64 4f 63 6e 70 48 5a 55 4d 35 52 6d 56 35 54 58 5a 6e 51 6d 39 6b 57 45 52 4a 4e 47 38 7a 51 7a 55 78 55 6c 4e 32 63 6a 5a 6b 62 6c 64 51 65 55 78 52 63 47 46 48 61 7a 68 4c 63 45 5a 68 59 57 74 4a 57 57 5a 33 63 45 4a 78 53 57 46 53 57 6e 42 47 4d 54 56 76 0d 0a
                                                                                                                                                                                                                      Data Ascii: OEVmSDVPYlBMdEdOcnpHZUM5RmV5TXZnQm9kWERJNG8zQzUxUlN2cjZkbldQeUxRcGFHazhLcEZhYWtJWWZ3cEJxSWFSWnBGMTVv
                                                                                                                                                                                                                      2024-12-31 14:03:16 UTC89INData Raw: 35 33 0d 0a 57 6b 77 34 65 6a 4e 34 4d 48 52 6a 59 7a 56 68 59 56 64 59 4e 57 39 36 63 69 74 55 4d 55 77 77 62 58 56 4d 54 47 70 54 4f 54 42 50 54 45 4e 73 4b 7a 52 4f 51 6b 68 54 63 47 52 44 64 31 4e 70 61 45 31 4a 63 7a 4e 58 4f 55 5a 7a 4b 33 4a 30 61 55 46 0d 0a
                                                                                                                                                                                                                      Data Ascii: 53Wkw4ejN4MHRjYzVhYVdYNW96citUMUwwbXVMTGpTOTBPTENsKzROQkhTcGRDd1NpaE1JczNXOUZzK3J0aUF
                                                                                                                                                                                                                      2024-12-31 14:03:16 UTC1286INData Raw: 34 66 66 0d 0a 6c 4d 56 63 35 63 32 46 70 61 6e 41 7a 65 45 5a 77 4d 46 4a 43 59 54 55 31 4d 6b 39 35 62 44 63 7a 56 54 6c 69 62 7a 4e 4f 4e 56 56 54 54 45 51 32 5a 44 4a 54 59 33 52 77 57 57 35 44 54 58 45 32 4f 57 52 70 54 46 64 35 52 58 70 44 4e 31 46 58 52 30 56 4e 65 6d 31 6c 51 56 56 54 54 45 70 77 4d 55 35 32 56 54 64 31 4e 6b 5a 4b 56 6d 38 30 61 30 73 7a 62 6b 67 7a 54 56 68 6c 4b 32 39 55 51 54 6c 6a 64 55 6f 72 5a 48 64 6d 63 6c 4a 44 59 54 59 34 4e 47 35 36 64 32 31 54 64 30 56 51 5a 48 64 43 64 57 39 59 59 6e 68 56 64 32 70 59 59 30 46 76 64 46 68 75 54 45 39 32 55 48 64 31 61 58 5a 5a 59 57 39 50 56 44 45 34 51 6a 42 42 4e 6a 42 6c 52 31 4e 59 56 30 5a 59 59 6b 4d 7a 4c 32 74 55 4e 32 6c 55 62 58 45 31 64 6c 68 73 65 46 52 70 57 6d 34 77 4f
                                                                                                                                                                                                                      Data Ascii: 4fflMVc5c2FpanAzeEZwMFJCYTU1Mk95bDczVTlibzNONVVTTEQ2ZDJTY3RwWW5DTXE2OWRpTFd5RXpDN1FXR0VNem1lQVVTTEpwMU52VTd1NkZKVm80a0szbkgzTVhlK29UQTljdUorZHdmclJDYTY4NG56d21Td0VQZHdCdW9YYnhVd2pYY0FvdFhuTE92UHd1aXZZYW9PVDE4QjBBNjBlR1NYV0ZYYkMzL2tUN2lUbXE1dlhseFRpWm4wO
                                                                                                                                                                                                                      2024-12-31 14:03:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      4192.168.2.164971143.153.71.1544436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:03:22 UTC666OUTGET /l HTTP/1.1
                                                                                                                                                                                                                      Host: usps.com-trackaddn.top
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-12-31 14:03:23 UTC164INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                      Server: nginx/1.24.0
                                                                                                                                                                                                                      Date: Tue, 31 Dec 2024 14:03:22 GMT
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      2024-12-31 14:03:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      5192.168.2.1649721142.250.185.684436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:03:57 UTC609OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-12-31 14:03:58 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 31 Dec 2024 14:03:58 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-AOtSsKCA7UiPo30HZoosVQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                      Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                      Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:03:58 UTC124INData Raw: 38 62 36 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 6e 62 61 20 6c 61 6b 65 72 73 20 74 72 61 64 65 22 2c 22 75 73 20 74 72 65 61 73 75 72 79 20 64 65 70 61 72 74 6d 65 6e 74 22 2c 22 63 61 72 74 6f 6f 6e 20 6e 65 74 77 6f 72 6b 20 73 68 75 74 20 64 6f 77 6e 22 2c 22 6e 69 6e 74 65 6e 64 6f 20 73 77 69 74 63 68 20 72 65 6c 65 61 73 65 20 64 61 74 65 22 2c 22 62 6c 75 65 20
                                                                                                                                                                                                                      Data Ascii: 8b6)]}'["",["nba lakers trade","us treasury department","cartoon network shut down","nintendo switch release date","blue
                                                                                                                                                                                                                      2024-12-31 14:03:58 UTC1390INData Raw: 6f 72 69 67 69 6e 20 6e 65 77 20 67 6c 65 6e 6e 20 6c 61 75 6e 63 68 22 2c 22 77 65 69 72 64 20 66 6f 67 22 2c 22 6e 65 77 20 79 6f 72 6b 20 6b 6e 69 63 6b 73 22 2c 22 74 69 6d 6f 74 68 65 65 20 63 68 61 6c 61 6d 65 74 20 73 69 6e 67 69 6e 67 20 62 6f 62 20 64 79 6c 61 6e 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e 6f 5a 58 4d 5c 75 30 30 33 64 22 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 64 65 74 61 69 6c
                                                                                                                                                                                                                      Data Ascii: origin new glenn launch","weird fog","new york knicks","timothee chalamet singing bob dylan"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail
                                                                                                                                                                                                                      2024-12-31 14:03:58 UTC723INData Raw: 5a 47 56 53 61 58 68 59 62 7a 49 33 4e 56 42 5a 53 7a 56 52 55 57 46 4f 62 55 39 44 52 32 6b 77 61 33 4a 4a 63 47 31 6e 65 46 42 6c 51 56 70 43 61 57 74 77 52 6d 78 4b 59 56 4a 6f 55 58 64 71 4d 55 74 32 4c 32 5a 6d 53 57 4a 42 65 48 6c 53 62 31 4a 55 61 47 78 47 4d 6b 78 43 53 57 45 77 65 45 6c 44 64 32 6c 48 62 6b 4a 75 52 58 4a 6a 56 45 46 51 61 55 4a 74 53 54 5a 4c 52 44 64 5a 62 6e 6b 79 63 6b 64 6a 61 6b 4a 42 4d 6b 70 44 55 6e 56 46 55 31 46 4f 53 6b 39 4d 51 6e 6f 34 54 6d 4e 42 5a 57 4e 6e 63 54 6c 4a 61 57 31 6e 51 30 6f 35 59 30 4a 42 55 48 70 78 55 47 74 46 5a 55 63 33 64 56 5a 45 54 6c 4d 34 54 47 68 36 4e 56 5a 4b 51 6a 56 70 5a 48 6c 42 61 45 74 75 65 45 4e 51 53 53 39 6e 62 55 68 50 5a 7a 68 70 55 32 4e 73 61 6a 46 4f 52 31 68 74 56 6d 4e
                                                                                                                                                                                                                      Data Ascii: ZGVSaXhYbzI3NVBZSzVRUWFObU9DR2kwa3JJcG1neFBlQVpCaWtwRmxKYVJoUXdqMUt2L2ZmSWJBeHlSb1JUaGxGMkxCSWEweElDd2lHbkJuRXJjVEFQaUJtSTZLRDdZbnkyckdjakJBMkpDUnVFU1FOSk9MQno4TmNBZWNncTlJaW1nQ0o5Y0JBUHpxUGtFZUc3dVZETlM4TGh6NVZKQjVpZHlBaEtueENQSS9nbUhPZzhpU2NsajFOR1htVmN
                                                                                                                                                                                                                      2024-12-31 14:03:58 UTC92INData Raw: 35 36 0d 0a 6d 51 35 52 46 68 4f 54 45 39 6d 4d 47 64 7a 53 6a 42 42 4e 47 39 7a 5a 6e 42 4d 61 55 56 48 54 31 52 45 59 57 31 54 54 6e 52 76 56 55 4d 76 4e 33 70 4e 54 6d 35 5a 63 32 6c 79 65 6e 70 58 55 55 4d 7a 65 57 49 33 65 57 55 34 4c 31 64 56 64 57 70 36 57 56 6c 0d 0a
                                                                                                                                                                                                                      Data Ascii: 56mQ5RFhOTE9mMGdzSjBBNG9zZnBMaUVHT1REYW1TTnRvVUMvN3pNTm5Zc2lyenpXUUMzeWI3eWU4L1dVdWp6WVl
                                                                                                                                                                                                                      2024-12-31 14:03:58 UTC1390INData Raw: 36 38 36 0d 0a 79 52 56 46 51 52 31 4a 4d 4e 69 39 74 61 55 64 72 52 30 6c 4d 52 47 31 77 61 6b 64 61 5a 56 41 7a 4e 6c 6c 61 54 6c 5a 51 57 45 45 35 63 30 74 4d 56 46 4a 46 52 57 5a 45 59 57 4a 78 64 58 46 4e 4e 31 45 35 4c 30 35 50 63 32 31 52 55 6d 68 49 59 30 34 76 57 45 77 76 52 6e 4a 46 65 58 4e 77 57 54 4e 53 61 32 52 4b 61 30 31 74 56 30 70 6b 56 6c 59 30 52 6c 6c 68 64 32 49 34 56 55 4e 71 62 48 42 72 62 6e 42 33 64 48 68 72 4d 32 4e 7a 61 55 4e 6f 52 30 56 72 54 44 41 76 64 56 64 79 4e 57 35 75 54 79 74 51 61 6c 42 78 56 48 45 78 57 6a 5a 76 63 32 4d 33 57 56 52 76 59 56 70 47 63 31 64 48 59 53 74 6e 51 6c 52 48 62 54 6b 7a 54 32 46 74 4e 6e 51 7a 5a 54 64 6e 65 55 5a 6f 55 30 56 34 4d 44 67 30 65 6e 5a 59 65 45 56 47 4d 56 6c 58 51 57 5a 4c 61
                                                                                                                                                                                                                      Data Ascii: 686yRVFQR1JMNi9taUdrR0lMRG1wakdaZVAzNllaTlZQWEE5c0tMVFJFRWZEYWJxdXFNN1E5L05Pc21RUmhIY04vWEwvRnJFeXNwWTNSa2RKa01tV0pkVlY0Rllhd2I4VUNqbHBrbnB3dHhrM2NzaUNoR0VrTDAvdVdyNW5uTytQalBxVHExWjZvc2M3WVRvYVpGc1dHYStnQlRHbTkzT2FtNnQzZTdneUZoU0V4MDg0enZYeEVGMVlXQWZLa
                                                                                                                                                                                                                      2024-12-31 14:03:58 UTC287INData Raw: 39 31 36 34 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 31 32 35 37 2c 31 32 35 36 2c 31 32 35 35 2c 31 32 35 34 2c 31 32 35 33 2c 31 32 35 32 2c 31 32 35 31 2c 31 32 35 30 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 73 75 62 74 79 70 65 73 22 3a 5b 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52
                                                                                                                                                                                                                      Data Ascii: 9164,"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUER
                                                                                                                                                                                                                      2024-12-31 14:03:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      6192.168.2.1649722142.250.185.684436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:03:59 UTC645OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=vir&oit=1&cp=3&pgcl=4&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      7192.168.2.1649723142.250.185.684436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:03:59 UTC646OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=viru&oit=1&cp=4&pgcl=4&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      8192.168.2.1649724142.250.185.684436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:03:59 UTC647OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virus&oit=1&cp=5&pgcl=4&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      9192.168.2.1649725142.250.185.684436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:03:59 UTC648OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virust&oit=1&cp=6&pgcl=4&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      10192.168.2.1649726142.250.185.684436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:03:59 UTC649OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virusto&oit=1&cp=7&pgcl=4&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      11192.168.2.1649727142.250.185.684436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:00 UTC651OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virustota&oit=1&cp=9&pgcl=4&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      12192.168.2.1649728142.250.185.684436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:00 UTC654OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virustotal.&oit=1&cp=11&pgcl=4&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      13192.168.2.1649729142.250.185.684436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:00 UTC657OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virustotal.com&oit=3&cp=14&pgcl=4&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      14192.168.2.1649734216.239.38.214436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:01 UTC657OUTGET / HTTP/1.1
                                                                                                                                                                                                                      Host: virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-12-31 14:04:01 UTC287INHTTP/1.1 302 Found
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Location: https://www.virustotal.com/gui/
                                                                                                                                                                                                                      X-Cloud-Trace-Context: 7fce08056525f79a519dff2fd3c2dd26
                                                                                                                                                                                                                      Date: Tue, 31 Dec 2024 14:04:01 GMT
                                                                                                                                                                                                                      Server: Google Frontend
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      15192.168.2.164973634.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:02 UTC665OUTGET /gui/ HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-12-31 14:04:02 UTC375INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:02 GMT
                                                                                                                                                                                                                      expires: Tue, 31 Dec 2024 14:05:02 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=60
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 184dcb2419064d93a949cc3374162cf4
                                                                                                                                                                                                                      content-type: text/html
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:02 UTC1015INData Raw: 31 63 35 38 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 2c 6e 2c 67 29 7b 65 5b 6e 5d 3d 65 5b 6e 5d 7c 7c 5b 5d 2c 65 5b 6e 5d 2e 70 75 73 68 28 7b 22 67 74 6d 2e 73 74 61 72 74 22 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 65 76 65 6e 74 3a 22 67 74 6d 2e 6a 73 22 7d 29 3b 76 61 72 20 6d 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 61 29 5b 30 5d 2c 72 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 29 3b 72 2e 61 73 79 6e 63 3d 21 30 2c 72 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67
                                                                                                                                                                                                                      Data Ascii: 1c58<!doctype html><html lang="en"><head><script>!function(e,t,a,n,g){e[n]=e[n]||[],e[n].push({"gtm.start":(new Date).getTime(),event:"gtm.js"});var m=t.getElementsByTagName(a)[0],r=t.createElement(a);r.async=!0,r.src="https://www.googletagmanager.com/g
                                                                                                                                                                                                                      2024-12-31 14:04:02 UTC1390INData Raw: 6d 61 74 69 45 6e 76 22 3a 22 68 74 74 70 73 3a 2f 2f 61 64 76 61 6e 74 61 67 65 2e 6d 61 6e 64 69 61 6e 74 2e 63 6f 6d 22 2c 22 61 73 6d 45 6e 76 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 6d 2e 61 64 76 61 6e 74 61 67 65 2e 6d 61 6e 64 69 61 6e 74 2e 63 6f 6d 22 2c 22 62 6f 74 41 67 65 6e 74 49 64 22 3a 22 32 31 36 36 65 35 37 30 2d 38 31 37 33 2d 34 63 39 34 2d 38 32 37 30 2d 36 64 35 35 39 66 65 64 36 33 62 30 22 2c 22 62 61 73 65 22 3a 22 2f 67 75 69 2f 22 2c 22 65 72 72 6f 72 53 65 72 76 69 63 65 22 3a 22 76 69 72 75 73 74 6f 74 61 6c 2d 75 69 2d 6d 61 69 6e 22 2c 22 63 6f 6e 73 6f 6c 65 50 72 6f 6d 70 74 22 3a 66 61 6c 73 65 2c 22 67 61 4b 65 79 22 3a 22 55 41 2d 32 37 34 33 33 35 34 37 2d 32 22 2c 22 72 65 63 61 70 74 63 68 61 56 33 53 69 74 65 4b 65
                                                                                                                                                                                                                      Data Ascii: matiEnv":"https://advantage.mandiant.com","asmEnv":"https://asm.advantage.mandiant.com","botAgentId":"2166e570-8173-4c94-8270-6d559fed63b0","base":"/gui/","errorService":"virustotal-ui-main","consolePrompt":false,"gaKey":"UA-27433547-2","recaptchaV3SiteKe
                                                                                                                                                                                                                      2024-12-31 14:04:02 UTC1390INData Raw: 32 2e 70 6e 67 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 54 69 6c 65 49 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6d 61 67 65 73 2f 6d 61 6e 69 66 65 73 74 2f 69 63 6f 6e 2d 31 34 34 78 31 34 34 2e 70 6e 67 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 54 69 6c 65 43 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 33 66 35 31 62 35 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 3e 3c 73 74 79 6c 65 20 63 75 73 74 6f 6d 2d 73 74 79 6c 65 3d
                                                                                                                                                                                                                      Data Ascii: 2.png"><meta name="msapplication-TileImage" content="images/manifest/icon-144x144.png"><meta name="msapplication-TileColor" content="#3f51b5"><meta name="msapplication-tap-highlight" content="no"><meta name="referrer" content="origin"><style custom-style=
                                                                                                                                                                                                                      2024-12-31 14:04:02 UTC1390INData Raw: 62 6f 64 79 2d 63 6f 6c 6f 72 29 3b 2d 2d 76 74 2d 75 69 2d 63 68 65 63 6b 62 6f 78 2d 63 68 65 63 6b 65 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 70 72 69 6d 61 72 79 29 3b 2d 2d 76 74 2d 75 69 2d 63 68 65 63 6b 62 6f 78 2d 63 68 65 63 6b 65 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 70 72 69 6d 61 72 79 29 3b 2d 2d 76 74 2d 75 69 2d 74 6f 6f 6c 62 61 72 2d 69 63 6f 6e 2d 73 69 7a 65 3a 32 38 70 78 3b 2d 2d 73 6b 65 6c 65 74 6f 6e 2d 61 6e 69 6d 61 74 69 6f 6e 3a 73 6b 65 6c 65 74 6f 6e 2d 6c 6f 61 64 69 6e 67 20 32 73 20 65 61 73 65 20 69 6e 66 69 6e 69 74 65 3b 2d 2d 76 74 2d 75 69 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6e 74 65 6e 74 2d 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 2d 2d 6d 61 78 2d 70 61 67 65 2d 77 69 64 74 68 3a 31 33 30 30 70
                                                                                                                                                                                                                      Data Ascii: body-color);--vt-ui-checkbox-checked-color:var(--bs-primary);--vt-ui-checkbox-checked-color:var(--bs-primary);--vt-ui-toolbar-icon-size:28px;--skeleton-animation:skeleton-loading 2s ease infinite;--vt-ui-dropdown-content-border:none;--max-page-width:1300p
                                                                                                                                                                                                                      2024-12-31 14:04:02 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 57 41 52 4e 49 4e 47 3a 20 55 6e 68 61 6e 64 6c 65 64 20 70 72 6f 6d 69 73 65 20 72 65 6a 65 63 74 69 6f 6e 2e 20 52 65 61 73 6f 6e 3a 20 22 2b 65 2e 72 65 61 73 6f 6e 2c 65 29 2c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 57 41 52 4e 49 4e 47 3a 20 55 6e 68 61 6e 64 6c 65 64 20 70 72 6f 6d 69 73 65 20 72 65 6a 65 63 74 69 6f 6e 2e 20 52 65 61 73 6f 6e 3a 20 22 2b 65 2e 72 65 61 73 6f 6e 2c 65 29 7d 29 29 3c 2f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 6d 61 69 6e 2e 34 35 65 32 66 34 34 63 35 65 38 35 63 64 63 35 34 33 65 65 2e 6a 73 22 20 61 73 3d 22 73 63 72 69 70 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 6e 6f 73
                                                                                                                                                                                                                      Data Ascii: function(e){console.warn("WARNING: Unhandled promise rejection. Reason: "+e.reason,e),console.log("WARNING: Unhandled promise rejection. Reason: "+e.reason,e)}))</script><link rel="preload" href="main.45e2f44c5e85cdc543ee.js" as="script"></head><body><nos
                                                                                                                                                                                                                      2024-12-31 14:04:02 UTC694INData Raw: 74 2e 70 72 6f 74 6f 74 79 70 65 3f 65 28 22 2e 2f 6d 61 69 6e 2e 34 35 65 32 66 34 34 63 35 65 38 35 63 64 63 35 34 33 65 65 2e 6a 73 22 29 3a 65 28 22 2e 2f 6d 61 69 6e 2e 64 61 32 37 33 39 61 35 34 38 37 64 39 31 37 62 37 63 35 35 2e 6a 73 22 29 7d 22 63 6f 6d 70 6f 73 65 64 50 61 74 68 22 69 6e 20 45 76 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 2e 70 75 73 68 28 65 28 22 70 6f 6c 79 66 69 6c 6c 73 2f 63 6f 6d 70 6f 73 65 64 50 61 74 68 2e 35 35 31 61 64 36 34 63 32 31 32 30 30 35 37 37 61 33 61 66 31 31 35 64 63 34 66 37 30 34 62 38 2e 6a 73 22 2c 21 31 29 29 2c 22 61 74 74 61 63 68 53 68 61 64 6f 77 22 69 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 26 26 22 67 65 74 52 6f 6f 74 4e 6f 64 65 22 69 6e 20 45 6c 65 6d 65 6e 74 2e 70 72
                                                                                                                                                                                                                      Data Ascii: t.prototype?e("./main.45e2f44c5e85cdc543ee.js"):e("./main.da2739a5487d917b7c55.js")}"composedPath"in Event.prototype||a.push(e("polyfills/composedPath.551ad64c21200577a3af115dc4f704b8.js",!1)),"attachShadow"in Element.prototype&&"getRootNode"in Element.pr


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      16192.168.2.164973734.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:02 UTC553OUTGET /gui/main.45e2f44c5e85cdc543ee.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-12-31 14:04:03 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:03 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:03 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 4009cea537c6c699671cd5538f736fb7
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:03 UTC1003INData Raw: 33 62 31 64 0d 0a 28 28 29 3d 3e 7b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 32 32 31 36 39 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 0a 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 2a 20 79 6f 75 20 6d 61
                                                                                                                                                                                                                      Data Ascii: 3b1d(()=>{var __webpack_modules__={22169:(e,t,r)=>{"use strict";function n(e,t){return function(e){if(Array.isArray(e))return e}/** * @license * Copyright 2017 Google LLC * * Licensed under the Apache License, Version 2.0 (the "License"); * you ma
                                                                                                                                                                                                                      2024-12-31 14:04:03 UTC1390INData Raw: 74 29 3b 6c 3d 21 30 29 3b 7d 63 61 74 63 68 28 65 29 7b 64 3d 21 30 2c 6f 3d 65 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 69 66 28 21 6c 26 26 6e 75 6c 6c 21 3d 72 2e 72 65 74 75 72 6e 26 26 28 61 3d 72 2e 72 65 74 75 72 6e 28 29 2c 4f 62 6a 65 63 74 28 61 29 21 3d 3d 61 29 29 72 65 74 75 72 6e 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 64 29 74 68 72 6f 77 20 6f 7d 7d 72 65 74 75 72 6e 20 73 7d 7d 28 65 2c 74 29 7c 7c 6f 28 65 2c 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c
                                                                                                                                                                                                                      Data Ascii: t);l=!0);}catch(e){d=!0,o=e}finally{try{if(!l&&null!=r.return&&(a=r.return(),Object(a)!==a))return}finally{if(d)throw o}}return s}}(e,t)||o(e,t)||function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterabl
                                                                                                                                                                                                                      2024-12-31 14:04:03 UTC1390INData Raw: 6c 6c 2c 45 4e 43 4f 44 45 44 5f 56 41 4c 53 5f 42 41 53 45 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 22 2c 67 65 74 20 45 4e 43 4f 44 45 44 5f 56 41 4c 53 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 45 4e 43 4f 44 45 44 5f 56 41 4c 53 5f 42 41 53 45 2b 22 2b 2f 3d 22 7d 2c 67 65 74 20 45 4e 43 4f 44 45 44 5f 56 41 4c 53 5f 57 45 42 53 41 46 45 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 45 4e 43 4f 44 45 44 5f 56 41 4c 53 5f 42 41 53 45 2b 22 2d 5f 2e 22 7d 2c 48 41 53 5f 4e 41 54 49 56 45 5f 53 55 50 50 4f 52 54 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 74 6f 62 2c 65 6e 63 6f 64 65
                                                                                                                                                                                                                      Data Ascii: ll,ENCODED_VALS_BASE:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",get ENCODED_VALS(){return this.ENCODED_VALS_BASE+"+/="},get ENCODED_VALS_WEBSAFE(){return this.ENCODED_VALS_BASE+"-_."},HAS_NATIVE_SUPPORT:"function"==typeof atob,encode
                                                                                                                                                                                                                      2024-12-31 14:04:03 UTC1390INData Raw: 61 70 5f 2c 6e 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 29 7b 63 6f 6e 73 74 20 6f 3d 72 5b 65 2e 63 68 61 72 41 74 28 74 2b 2b 29 5d 2c 69 3d 74 3c 65 2e 6c 65 6e 67 74 68 3f 72 5b 65 2e 63 68 61 72 41 74 28 74 29 5d 3a 30 3b 2b 2b 74 3b 63 6f 6e 73 74 20 61 3d 74 3c 65 2e 6c 65 6e 67 74 68 3f 72 5b 65 2e 63 68 61 72 41 74 28 74 29 5d 3a 36 34 3b 2b 2b 74 3b 63 6f 6e 73 74 20 73 3d 74 3c 65 2e 6c 65 6e 67 74 68 3f 72 5b 65 2e 63 68 61 72 41 74 28 74 29 5d 3a 36 34 3b 69 66 28 2b 2b 74 2c 6e 75 6c 6c 3d 3d 6f 7c 7c 6e 75 6c 6c 3d 3d 69 7c 7c 6e 75 6c 6c 3d 3d 61 7c 7c 6e 75 6c 6c 3d 3d 73 29 74 68 72 6f 77 20 6e 65 77 20 6c 3b 63 6f 6e 73 74 20 64 3d 6f 3c 3c 32 7c 69 3e 3e 34 3b 69 66 28 6e 2e 70 75 73 68 28 64 29
                                                                                                                                                                                                                      Data Ascii: ap_,n=[];for(let t=0;t<e.length;){const o=r[e.charAt(t++)],i=t<e.length?r[e.charAt(t)]:0;++t;const a=t<e.length?r[e.charAt(t)]:64;++t;const s=t<e.length?r[e.charAt(t)]:64;if(++t,null==o||null==i||null==a||null==s)throw new l;const d=o<<2|i>>4;if(n.push(d)
                                                                                                                                                                                                                      2024-12-31 14:04:03 UTC1390INData Raw: 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 0a 20 2a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 0a 20 2a 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 63 6c 61 73 73 20 6c 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 22 44 65 63 6f 64 65 42 61 73 65 36 34 53 74 72 69 6e 67 45 72 72 6f 72 22 7d 7d 63 6f 6e 73 74 20 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29
                                                                                                                                                                                                                      Data Ascii: ess or implied. * See the License for the specific language governing permissions and * limitations under the License. */class l extends Error{constructor(){super(...arguments),this.name="DecodeBase64StringError"}}const d=function(e){return function(e)
                                                                                                                                                                                                                      2024-12-31 14:04:03 UTC1390INData Raw: 67 2c 20 73 6f 66 74 77 61 72 65 0a 20 2a 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 6f 6e 20 61 6e 20 22 41 53 20 49 53 22 20 42 41 53 49 53 2c 0a 20 2a 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 49 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 0a 20 2a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 0a 20 2a 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 75 6e 64 65 72 20 74 68 65 20 4c 69
                                                                                                                                                                                                                      Data Ascii: g, software * distributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. * See the License for the specific language governing permissions and * limitations under the Li
                                                                                                                                                                                                                      2024-12-31 14:04:03 UTC1390INData Raw: 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 20 2a 0a 20 2a 20 55 6e 6c 65 73 73 20 72 65 71 75 69 72 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 0a 20 2a 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 6f 6e 20 61 6e 20 22 41 53 20 49 53 22 20 42 41 53 49 53 2c 0a 20 2a 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 49 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 0a 20 2a
                                                                                                                                                                                                                      Data Ascii: w.apache.org/licenses/LICENSE-2.0 * * Unless required by applicable law or agreed to in writing, software * distributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. *
                                                                                                                                                                                                                      2024-12-31 14:04:03 UTC1390INData Raw: 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 20 2a 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 20 2a 0a 20 2a 20 55 6e 6c 65 73 73 20 72 65 71 75 69 72 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 0a 20 2a 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 6f 6e 20 61 6e 20 22 41
                                                                                                                                                                                                                      Data Ascii: n compliance with the License. * You may obtain a copy of the License at * * http://www.apache.org/licenses/LICENSE-2.0 * * Unless required by applicable law or agreed to in writing, software * distributed under the License is distributed on an "A
                                                                                                                                                                                                                      2024-12-31 14:04:03 UTC1390INData Raw: 2e 65 72 72 6f 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 6d 65 73 73 61 67 65 29 7c 7c 22 22 29 7d 7d 63 61 74 63 68 28 65 29 7b 74 28 65 29 7d 7d 29 29 7d 63 6c 61 73 73 20 44 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 72 29 7b 73 75 70 65 72 28 74 29 2c 74 68 69 73 2e 63 6f 64 65 3d 65 2c 74 68 69 73 2e 63 75 73 74 6f 6d 44 61 74 61 3d 72 2c 74 68 69 73 2e 6e 61 6d 65 3d 22 46 69 72 65 62 61 73 65 45 72 72 6f 72 22 2c 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 68 69 73 2c 44 2e 70 72 6f 74 6f 74 79 70 65 29 2c 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 26 26 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63
                                                                                                                                                                                                                      Data Ascii: .error)||void 0===e?void 0:e.message)||"")}}catch(e){t(e)}}))}class D extends Error{constructor(e,t,r){super(t),this.code=e,this.customData=r,this.name="FirebaseError",Object.setPrototypeOf(this,D.prototype),Error.captureStackTrace&&Error.captureStackTrac
                                                                                                                                                                                                                      2024-12-31 14:04:03 UTC1390INData Raw: 3b 63 6f 6e 73 74 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2c 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 66 6f 72 28 76 61 72 20 6f 3d 30 2c 69 3d 72 3b 6f 3c 69 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 63 6f 6e 73 74 20 72 3d 69 5b 6f 5d 3b 69 66 28 21 6e 2e 69 6e 63 6c 75 64 65 73 28 72 29 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 61 3d 65 5b 72 5d 2c 73 3d 74 5b 72 5d 3b 69 66 28 5f 28 61 29 26 26 5f 28 73 29 29 7b 69 66 28 21 24 28 61 2c 73 29 29 72 65 74 75 72 6e 21 31 7d 65 6c 73 65 20 69 66 28 61 21 3d 3d 73 29 72 65 74 75 72 6e 21 31 7d 66 6f 72 28 76 61 72 20 61 3d 30 2c 73 3d 6e 3b 61 3c 73 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 63 6f 6e 73 74 20 65 3d 73 5b 61 5d 3b 69 66 28 21 72 2e 69 6e 63 6c 75 64 65 73 28 65 29 29 72
                                                                                                                                                                                                                      Data Ascii: ;const r=Object.keys(e),n=Object.keys(t);for(var o=0,i=r;o<i.length;o++){const r=i[o];if(!n.includes(r))return!1;const a=e[r],s=t[r];if(_(a)&&_(s)){if(!$(a,s))return!1}else if(a!==s)return!1}for(var a=0,s=n;a<s.length;a++){const e=s[a];if(!r.includes(e))r


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      17192.168.2.1649738172.217.23.994436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:03 UTC542OUTGET /recaptcha/enterprise.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.recaptcha.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-12-31 14:04:03 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                      Expires: Tue, 31 Dec 2024 14:04:03 GMT
                                                                                                                                                                                                                      Date: Tue, 31 Dec 2024 14:04:03 GMT
                                                                                                                                                                                                                      Cache-Control: private, max-age=300
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:03 UTC641INData Raw: 37 32 65 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 45 3d 27 65 6e 74 65 72 70 72 69 73 65 27 2c 61 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 2c 67 72 3d 61 5b 45 5d 3d 61 5b 45 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f
                                                                                                                                                                                                                      Data Ascii: 72e/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['_
                                                                                                                                                                                                                      2024-12-31 14:04:03 UTC1204INData Raw: 65 6e 74 3d 27 41 37 75 78 74 6a 33 2b 68 4a 6d 4f 63 5a 46 6f 6f 46 54 30 50 73 32 37 36 50 75 4f 71 47 6e 4d 31 6a 66 6f 50 62 46 76 78 57 70 37 33 56 43 36 30 4c 6e 59 47 7a 61 79 48 56 76 63 46 65 45 69 46 30 71 72 77 79 37 66 51 41 4c 2b 67 47 56 58 55 2b 66 39 49 51 63 41 41 41 43 54 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 33 4a 6c 59 32 46 77 64 47 4e 6f 59 53 35 75 5a 58 51 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57
                                                                                                                                                                                                                      Data Ascii: ent='A7uxtj3+hJmOcZFooFT0Ps276PuOqGnM1jfoPbFvxWp73VC60LnYGzayHVvcFeEiF0qrwy7fQAL+gGVXU+f9IQcAAACTeyJvcmlnaW4iOiJodHRwczovL3JlY2FwdGNoYS5uZXQ6NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYW
                                                                                                                                                                                                                      2024-12-31 14:04:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      18192.168.2.164975334.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC468OUTGET /gui/main.45e2f44c5e85cdc543ee.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653844.0.0.0; _ga=GA1.1.616518534.1735653845
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:08 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:08 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 669a1b1bcbdab1cd86d6ad7105fb3a35
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1003INData Raw: 33 39 35 62 0d 0a 28 28 29 3d 3e 7b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 32 32 31 36 39 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 0a 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 2a 20 79 6f 75 20 6d 61
                                                                                                                                                                                                                      Data Ascii: 395b(()=>{var __webpack_modules__={22169:(e,t,r)=>{"use strict";function n(e,t){return function(e){if(Array.isArray(e))return e}/** * @license * Copyright 2017 Google LLC * * Licensed under the Apache License, Version 2.0 (the "License"); * you ma
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 74 29 3b 6c 3d 21 30 29 3b 7d 63 61 74 63 68 28 65 29 7b 64 3d 21 30 2c 6f 3d 65 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 69 66 28 21 6c 26 26 6e 75 6c 6c 21 3d 72 2e 72 65 74 75 72 6e 26 26 28 61 3d 72 2e 72 65 74 75 72 6e 28 29 2c 4f 62 6a 65 63 74 28 61 29 21 3d 3d 61 29 29 72 65 74 75 72 6e 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 64 29 74 68 72 6f 77 20 6f 7d 7d 72 65 74 75 72 6e 20 73 7d 7d 28 65 2c 74 29 7c 7c 6f 28 65 2c 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c
                                                                                                                                                                                                                      Data Ascii: t);l=!0);}catch(e){d=!0,o=e}finally{try{if(!l&&null!=r.return&&(a=r.return(),Object(a)!==a))return}finally{if(d)throw o}}return s}}(e,t)||o(e,t)||function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterabl
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 6c 6c 2c 45 4e 43 4f 44 45 44 5f 56 41 4c 53 5f 42 41 53 45 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 22 2c 67 65 74 20 45 4e 43 4f 44 45 44 5f 56 41 4c 53 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 45 4e 43 4f 44 45 44 5f 56 41 4c 53 5f 42 41 53 45 2b 22 2b 2f 3d 22 7d 2c 67 65 74 20 45 4e 43 4f 44 45 44 5f 56 41 4c 53 5f 57 45 42 53 41 46 45 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 45 4e 43 4f 44 45 44 5f 56 41 4c 53 5f 42 41 53 45 2b 22 2d 5f 2e 22 7d 2c 48 41 53 5f 4e 41 54 49 56 45 5f 53 55 50 50 4f 52 54 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 74 6f 62 2c 65 6e 63 6f 64 65
                                                                                                                                                                                                                      Data Ascii: ll,ENCODED_VALS_BASE:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",get ENCODED_VALS(){return this.ENCODED_VALS_BASE+"+/="},get ENCODED_VALS_WEBSAFE(){return this.ENCODED_VALS_BASE+"-_."},HAS_NATIVE_SUPPORT:"function"==typeof atob,encode
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 61 70 5f 2c 6e 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 29 7b 63 6f 6e 73 74 20 6f 3d 72 5b 65 2e 63 68 61 72 41 74 28 74 2b 2b 29 5d 2c 69 3d 74 3c 65 2e 6c 65 6e 67 74 68 3f 72 5b 65 2e 63 68 61 72 41 74 28 74 29 5d 3a 30 3b 2b 2b 74 3b 63 6f 6e 73 74 20 61 3d 74 3c 65 2e 6c 65 6e 67 74 68 3f 72 5b 65 2e 63 68 61 72 41 74 28 74 29 5d 3a 36 34 3b 2b 2b 74 3b 63 6f 6e 73 74 20 73 3d 74 3c 65 2e 6c 65 6e 67 74 68 3f 72 5b 65 2e 63 68 61 72 41 74 28 74 29 5d 3a 36 34 3b 69 66 28 2b 2b 74 2c 6e 75 6c 6c 3d 3d 6f 7c 7c 6e 75 6c 6c 3d 3d 69 7c 7c 6e 75 6c 6c 3d 3d 61 7c 7c 6e 75 6c 6c 3d 3d 73 29 74 68 72 6f 77 20 6e 65 77 20 6c 3b 63 6f 6e 73 74 20 64 3d 6f 3c 3c 32 7c 69 3e 3e 34 3b 69 66 28 6e 2e 70 75 73 68 28 64 29
                                                                                                                                                                                                                      Data Ascii: ap_,n=[];for(let t=0;t<e.length;){const o=r[e.charAt(t++)],i=t<e.length?r[e.charAt(t)]:0;++t;const a=t<e.length?r[e.charAt(t)]:64;++t;const s=t<e.length?r[e.charAt(t)]:64;if(++t,null==o||null==i||null==a||null==s)throw new l;const d=o<<2|i>>4;if(n.push(d)
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 0a 20 2a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 0a 20 2a 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 63 6c 61 73 73 20 6c 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 22 44 65 63 6f 64 65 42 61 73 65 36 34 53 74 72 69 6e 67 45 72 72 6f 72 22 7d 7d 63 6f 6e 73 74 20 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29
                                                                                                                                                                                                                      Data Ascii: ess or implied. * See the License for the specific language governing permissions and * limitations under the License. */class l extends Error{constructor(){super(...arguments),this.name="DecodeBase64StringError"}}const d=function(e){return function(e)
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 67 2c 20 73 6f 66 74 77 61 72 65 0a 20 2a 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 6f 6e 20 61 6e 20 22 41 53 20 49 53 22 20 42 41 53 49 53 2c 0a 20 2a 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 49 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 0a 20 2a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 0a 20 2a 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 75 6e 64 65 72 20 74 68 65 20 4c 69
                                                                                                                                                                                                                      Data Ascii: g, software * distributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. * See the License for the specific language governing permissions and * limitations under the Li
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 20 2a 0a 20 2a 20 55 6e 6c 65 73 73 20 72 65 71 75 69 72 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 0a 20 2a 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 6f 6e 20 61 6e 20 22 41 53 20 49 53 22 20 42 41 53 49 53 2c 0a 20 2a 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 49 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 0a 20 2a
                                                                                                                                                                                                                      Data Ascii: w.apache.org/licenses/LICENSE-2.0 * * Unless required by applicable law or agreed to in writing, software * distributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. *
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 20 2a 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 20 2a 0a 20 2a 20 55 6e 6c 65 73 73 20 72 65 71 75 69 72 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 0a 20 2a 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 6f 6e 20 61 6e 20 22 41
                                                                                                                                                                                                                      Data Ascii: n compliance with the License. * You may obtain a copy of the License at * * http://www.apache.org/licenses/LICENSE-2.0 * * Unless required by applicable law or agreed to in writing, software * distributed under the License is distributed on an "A
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 2e 65 72 72 6f 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 6d 65 73 73 61 67 65 29 7c 7c 22 22 29 7d 7d 63 61 74 63 68 28 65 29 7b 74 28 65 29 7d 7d 29 29 7d 63 6c 61 73 73 20 44 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 72 29 7b 73 75 70 65 72 28 74 29 2c 74 68 69 73 2e 63 6f 64 65 3d 65 2c 74 68 69 73 2e 63 75 73 74 6f 6d 44 61 74 61 3d 72 2c 74 68 69 73 2e 6e 61 6d 65 3d 22 46 69 72 65 62 61 73 65 45 72 72 6f 72 22 2c 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 68 69 73 2c 44 2e 70 72 6f 74 6f 74 79 70 65 29 2c 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 26 26 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63
                                                                                                                                                                                                                      Data Ascii: .error)||void 0===e?void 0:e.message)||"")}}catch(e){t(e)}}))}class D extends Error{constructor(e,t,r){super(t),this.code=e,this.customData=r,this.name="FirebaseError",Object.setPrototypeOf(this,D.prototype),Error.captureStackTrace&&Error.captureStackTrac
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 3b 63 6f 6e 73 74 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2c 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 66 6f 72 28 76 61 72 20 6f 3d 30 2c 69 3d 72 3b 6f 3c 69 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 63 6f 6e 73 74 20 72 3d 69 5b 6f 5d 3b 69 66 28 21 6e 2e 69 6e 63 6c 75 64 65 73 28 72 29 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 61 3d 65 5b 72 5d 2c 73 3d 74 5b 72 5d 3b 69 66 28 5f 28 61 29 26 26 5f 28 73 29 29 7b 69 66 28 21 24 28 61 2c 73 29 29 72 65 74 75 72 6e 21 31 7d 65 6c 73 65 20 69 66 28 61 21 3d 3d 73 29 72 65 74 75 72 6e 21 31 7d 66 6f 72 28 76 61 72 20 61 3d 30 2c 73 3d 6e 3b 61 3c 73 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 63 6f 6e 73 74 20 65 3d 73 5b 61 5d 3b 69 66 28 21 72 2e 69 6e 63 6c 75 64 65 73 28 65 29 29 72
                                                                                                                                                                                                                      Data Ascii: ;const r=Object.keys(e),n=Object.keys(t);for(var o=0,i=r;o<i.length;o++){const r=i[o];if(!n.includes(r))return!1;const a=e[r],s=t[r];if(_(a)&&_(s)){if(!$(a,s))return!1}else if(a!==s)return!1}for(var a=0,s=n;a<s.length;a++){const e=s[a];if(!r.includes(e))r


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      19192.168.2.164975434.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC680OUTGET /gui/2121f4aabac6fbe523ec.woff2 HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://www.virustotal.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/gui/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.1.616518534.1735653845; _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653847.0.0.0
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC382INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:08 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:08 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 4d96279657aa89c01ec3c9d11d7138e0
                                                                                                                                                                                                                      content-type: font/woff2
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1008INData Raw: 33 39 37 38 0d 0a 77 4f 46 32 00 01 00 00 00 00 39 78 00 0d 00 00 00 00 88 38 00 00 39 1f 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 6e 1b cf 3c 1c 90 1c 06 60 00 84 62 0a 81 87 7c eb 40 0b 84 64 00 01 36 02 24 03 89 44 04 20 05 84 7c 07 8c 34 1b b5 76 25 ca 6d 17 05 9c 07 20 46 4f f2 23 46 22 6c c5 64 b5 a8 23 03 c1 c6 01 82 84 3f 74 f0 ff 27 24 1d 32 06 f3 6e 83 93 59 65 10 31 24 a0 b0 5d dd bd d9 c3 24 73 a7 ae 57 b7 73 39 a8 3c 25 d3 4c b5 31 7d 59 79 06 36 91 82 88 2d a4 20 62 e1 be 10 5b f9 9d b4 d0 eb 0c 37 21 09 19 3c 4b dd 57 7c be 69 6a f3 87 66 9c cd 3f cd a4 5c 3b b1 ee d0 1a 1b 4e f0 24 f5 08 54 28 14 7d f4 39 eb 22 30 6e e1 a3 e6 d4 cb f3 ff 8d 85 de f7 67 29 40 ac 57 45 11 95 40 03 a3 8c 2e b9 5a 56 b1 95 3d
                                                                                                                                                                                                                      Data Ascii: 3978wOF29x89n<`b|@d6$D |4v%m FO#F"ld#?t'$2nYe1$]$sWs9<%L1}Yy6- b[7!<KW|ijf?\;N$T(}9"0ng)@WE@.ZV=
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: fb 53 9d 76 3d a2 d2 3c e7 b6 9e 6b 28 0f fa ba f3 6f 6c a7 87 37 1e 0e 87 a4 5f 0b 2e 25 b8 9a 55 3f af 5a cd 6b 92 fe b4 83 1b c7 97 73 6d 47 da 02 bd cf ec fa cc bf f5 ca 18 a3 ba c9 cd 80 77 6e 87 dd e9 4e aa bb 3d 49 83 0d c2 b0 18 c3 f8 42 a1 40 24 a2 2a 29 d1 94 95 e9 04 c1 10 8b 45 12 09 a6 a2 a2 24 95 12 aa 24 ac a6 26 91 cb 55 14 0a 48 ab 36 52 bb 76 58 87 0e 52 a7 4e 58 97 2e 52 b7 6e a9 1e 3d 14 7d fa 10 fd fa 51 03 06 84 06 0d 32 0d 19 52 33 6c ac d8 38 e3 94 2d b4 84 66 a9 a5 98 15 d6 11 d6 db 0c db 62 ab 8a 5d 76 93 f6 38 04 3b e1 24 d3 99 d9 e3 25 ae 0b e4 ba 5e 3c 63 20 33 a1 cc 1d 54 75 57 fb 26 77 bb 87 ed 5e e2 ee 23 cb fd c4 3d d0 de f2 a0 87 64 5e bf a2 0e e4 76 01 0c 48 00 92 28 42 0f bb 06 20 4e 15 84 e4 1c a0 fd 81 ff 19 73 c7 c6
                                                                                                                                                                                                                      Data Ascii: Sv=<k(ol7_.%U?ZksmGwnN=IB@$*)E$$&UH6RvXRNX.Rn=}Q2R3l8-fb]v8;$%^<c 3TuW&w^#=d^vH(B Ns
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 5e 01 f8 83 aa 4f a1 c3 eb 37 1b 33 43 fb 20 68 31 fa f8 b5 a0 d5 b8 05 b6 ce a8 02 37 a3 be 55 2a a0 3b 4c e9 8a 18 b6 00 82 3e 03 4f 15 39 5c f3 ba 7c af 2c 7a 99 db d9 c6 1f 1d d3 93 27 d1 1e 2d f0 15 3e 7e f0 d8 1a 1c 4c 73 51 75 2f e4 27 12 1f a8 73 68 e6 47 b3 50 d3 a8 de e5 4a 5d bb 5a 60 1b 03 e3 a3 d2 58 1c c2 61 cf 83 c6 c7 d1 91 93 c7 7b 4f f5 bd f7 07 24 27 fb 5b 2f 1f a0 56 2e 80 67 52 d8 1c 54 2a 65 aa ca 31 0d 05 d7 b0 99 7c 0b 2c d0 b0 c2 4e 85 43 0e 1b 71 c6 59 a3 bd ef 7d 63 21 d8 7b 3a 00 d5 00 a0 03 6d 20 6e 5f af 58 3b 87 e0 f2 a4 7c 75 21 a0 eb 68 1e 69 00 7a b4 01 58 a9 6e e1 66 97 d9 9a c5 92 75 3c d0 aa c3 07 2a 73 28 8b 05 bd 21 c8 07 1d a3 15 05 34 8c 16 e8 ec 58 6c 01 74 43 06 d0 da 27 ba cb 70 00 01 c8 f9 eb da 01 69 80 51 61
                                                                                                                                                                                                                      Data Ascii: ^O73C h17U*;L>O9\|,z'->~LsQu/'shGPJ]Z`Xa{O$'[/V.gRT*e1|,NCqY}c!{:m n_X;|u!hizXnfu<*s(!4XltC'piQa
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: eb 19 9b 3b e6 7e f5 21 40 e3 00 a8 d1 8f 03 22 40 b4 1b f1 23 7c 5b 5c 5c 0c 6e c6 b9 c6 e8 45 9d 90 07 de da 35 90 7a c8 b9 4a 51 fe f9 ce a1 e0 5e 7a b5 41 67 65 09 55 34 69 d6 95 1a d7 70 c1 ae 54 28 74 a2 b9 8a f1 c5 32 0d 1d 6f 1a 7b 0a 93 47 a8 6b c7 85 82 71 cc e0 3e fc 0f e4 da d2 e2 07 ea 59 3b 4a 6a 5a 3f 7e 33 06 02 5b 44 6a d1 ad a5 97 96 5d 6f d0 40 1e c4 5f a2 ba c2 d4 f2 ff 8f ea ad 0d 13 1e e4 3f d5 fb 02 8a b6 6d 5c 5f 20 b7 03 e3 41 fc ab ed fa 80 64 fd fb 73 8c 21 0e bb 0a 08 34 06 61 20 0e 81 d0 c9 4d 90 10 28 0f c1 ee f0 e6 a5 e1 fb d6 c0 0c 10 ca a1 4d 9a f3 d3 3f 68 f4 6f 9e 5b a9 53 79 af 5d b6 98 0f 03 54 e1 5b 11 81 65 68 7a 3a ed 8c b3 ce 39 ef 82 8b 2e b9 ec 8a ab ae b9 ee 06 04 04 08 04 78 c7 33 10 c7 b7 22 19 8a 5f 57 68 e4
                                                                                                                                                                                                                      Data Ascii: ;~!@"@#|[\\nE5zJQ^zAgeU4ipT(t2o{Gkq>Y;JjZ?~3[Dj]o@_?m\_ Ads!4a M(M?ho[Sy]T[ehz:9.x3"_Wh
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 22 a0 73 91 d4 d4 5d 61 d0 80 39 db 10 ed e1 7a f7 1b df 56 a9 30 9a b9 3e e8 d4 42 e6 75 77 4d 69 f0 36 c6 5d 2b 6b 37 99 e4 99 9d 31 8b 57 1d d7 a8 d8 3c 20 9c f0 0a 97 90 c0 d3 75 95 ae dd 55 6d 9b d2 ee 6e 75 d9 4e bf a5 b2 d0 4d 5d 6e 19 34 9c ca 53 95 73 a3 d4 42 58 66 c6 56 c2 98 99 62 db dc 4b 0c 97 d3 94 2a ef ea ac f6 57 f4 5e 8b 5e 6e 9a 3c d9 2c 13 d3 d4 d4 64 90 d2 72 09 0e 27 ef 38 f8 b6 eb f6 48 14 f9 88 3b 39 aa 6e 6f 34 87 fa 4c 73 d4 b6 50 3f cc 58 1c de 11 d2 b7 3e da 50 2a 71 36 2a 7f b4 5c be 0f b4 1e 74 b1 6b 49 34 a3 c1 6c 00 f5 e1 54 73 51 0b 37 34 3a 4c 2a 56 32 9b a2 da 83 7d 95 e6 20 a7 bb 2f f6 d2 21 49 15 01 4b b3 c5 2f 53 18 c7 1e ae 66 d3 6b ee e6 c8 97 80 85 e6 2c d4 00 4c 86 ac 7c 3a ac b0 bd 19 35 3f 99 84 e4 c9 94 d3 03
                                                                                                                                                                                                                      Data Ascii: "s]a9zV0>BuwMi6]+k71W< uUmnuNM]n4SsBXfVbK*W^^n<,dr'8H;9no4LsP?X>P*q6*\tkI4lTsQ74:L*V2} /!IK/Sfk,L|:5?
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 2f d4 44 34 2f fd 8d 33 79 7f 6c 08 1a ad 4e 17 5a a2 93 0d 6d d2 4c 69 10 7a 7f c4 29 b8 61 67 cc 3b f4 20 0e 2f 87 95 fa b0 bb 64 58 59 62 ad 66 99 49 69 cb f0 67 13 bd 72 80 59 1c e9 2a 0a eb 8d e0 5f 03 71 00 9c bc 20 b0 0e 5d 9c 76 62 9b b6 a2 45 77 60 7b 4c 91 74 a6 33 e2 06 37 57 c7 31 e1 eb 3a c3 a8 db 2b 5e 5d ce 17 ad 8e 64 9f f7 60 6c 45 af b6 34 8b f1 d5 30 ca cc eb 6b c1 e3 21 b5 9d d6 07 6f 01 68 2a 1e a5 6b ba d5 73 cf 3d f7 5c 45 12 55 26 a3 f0 d6 ac 55 b2 c9 99 44 ba a0 d7 20 9d 58 1c 4c 2c d6 4e 88 6d e3 5a 62 0d 04 5b ca 2d 28 28 cd 72 31 59 b1 22 9d 17 1d 2a be 19 be 4c 77 24 4c ce c2 c6 1a 9c b2 bb 71 a4 1d 63 cc c7 a7 27 a2 20 9a 7a d9 9f 7f 21 61 2d f7 56 db 69 15 fd 75 8c 46 aa cc 9d d8 cf f2 4b b4 7f 46 20 91 c0 21 76 1d 3b e6 6b
                                                                                                                                                                                                                      Data Ascii: /D4/3ylNZmLiz)ag; /dXYbfIigrY*_q ]vbEw`{Lt37W1:+^]d`lE40k!oh*ks=\EU&UD XL,NmZb[-((r1Y"*Lw$Lqc' z!a-ViuFKF !v;k
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: e6 8a 8e 51 a8 82 15 6e 66 e8 61 b6 31 5e ae cc f1 cb 0c 49 8d 71 0b 32 0a fe f8 ab 87 73 99 1c 33 7d 96 8b be ce e8 32 ca 93 bd f5 0a 70 11 b3 ab fb af ee 5d 18 60 45 8d 99 38 b0 da d7 5f 5f 9c 9c a9 50 a4 64 16 d7 cf f0 ad 1e 3f 00 0e 9f 9c b6 d8 1a ff 12 57 f1 0a be 85 af b8 69 89 9f 7b 62 1a 98 dc 39 6d 9e 40 ec 0c ad 74 c1 7d 11 95 73 8c e2 51 46 f1 ac 88 aa 7e b8 1c 5d 59 22 10 4f 6f 99 b6 4f 1d db 86 b6 e8 61 17 da d2 a6 8a 05 a8 97 6c 1b 54 ab 93 ba d6 94 5d 86 b7 ea 07 64 5d 4b d6 eb 77 a5 ad d6 f4 ec 2b 7d 04 6f 71 6e 50 f5 80 43 6f 4f ae 5a 9a 3c 70 93 68 38 05 df 8a 36 9c 54 0e 2c ac 4c 7f 0b 58 79 d4 3d 01 dd fb cd 7f c7 98 dd e0 10 ca 60 f7 a8 6d 13 72 e6 84 61 38 3c ea ef 09 09 c5 1f 6b 98 ca a2 8a fa 66 72 e7 1c f8 83 89 31 64 38 d1 c4 c8
                                                                                                                                                                                                                      Data Ascii: Qnfa1^Iq2s3}2p]`E8__Pd?Wi{b9m@t}sQF~]Y"OoOalT]d]Kw+}oqnPCoOZ<ph86T,LXy=`mra8<kfr1d8
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: d1 94 40 aa 48 a8 53 de 9e fd 46 2b 2d af 4e ce 32 e6 c7 0b 32 e3 58 c3 6f 0e 8f c4 2a 95 09 4a 91 90 97 91 15 07 b6 bd 48 b9 c4 e3 27 a4 5b d1 b8 90 5c 88 14 37 a2 38 2e d5 af 54 d7 a6 9b 93 cb 0b 12 13 28 cd 26 a2 65 dd 74 13 5b d3 92 3c ec 5c af 3a 97 6e e4 05 cd 48 63 6b 3a 54 9b 32 57 36 65 25 8d aa 4e 03 9a 9f db fa 36 21 4d 73 ff 64 f8 6a 8b c1 dd 63 f9 07 90 e9 af 0e f3 04 75 f2 2b 62 ed 1c 66 08 a5 92 f7 ad ef 93 9c 9a 67 91 83 b9 a3 36 8c ea 93 db 6f 0c 78 19 db e5 94 e8 69 f9 81 a4 ba c1 01 2c 11 c3 c4 6f 20 49 f0 7a 0a f4 02 2b b2 5e 58 82 70 ec 2c 18 a5 73 ee 9b fe fc d0 6c 5f d1 47 4f b8 47 25 f6 32 53 fb 83 e1 8b 91 6d 7c c2 70 2c e6 37 4c dd 0f 3f cd 8f 77 c2 2c ab 21 e2 8f 43 81 c8 e5 7a f0 f4 53 c4 ba 3e d6 bf 74 bc 17 4f c4 61 a2 d3 8a
                                                                                                                                                                                                                      Data Ascii: @HSF+-N22Xo*JH'[\78.T(&et[<\:nHck:T2W6e%N6!Msdjcu+bfg6oxi,o Iz+^Xp,sl_GOG%2Sm|p,7L?w,!CzS>tOa
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 93 75 79 3d ed 42 ad 2a a3 4d 6f ec 72 3a 8d 9d 6d ba 8c f4 76 9d b1 b3 b4 dc ae 76 bd 3b 23 c9 13 2f c9 55 a5 24 66 e7 8a a4 a2 eb 1d 75 5f bf 46 f1 14 81 2c 9a 4f a4 73 8b d7 ef d6 50 c0 6b b9 22 4f 96 98 9f 92 92 9a b6 a0 50 e4 ba 26 4a 8a d5 76 a7 c9 c4 9e 5a 9d 05 13 bf f2 f1 a7 f2 98 4f 18 6c 1a d7 a2 7a 40 51 95 47 0d 7d 8a 42 fd 33 34 0a e4 57 bf c8 c9 09 cd c9 79 31 5e 59 c7 29 8d d2 c2 38 2d bb b4 5e 99 5b 1c d2 0c 27 ad 36 28 56 c3 21 47 8a c1 a6 4d 99 93 85 35 85 aa de e2 6a d3 c6 ee 11 2b b5 05 75 4b f3 3d cb aa 8d dc 4a 9d 21 8b 1e 1b f7 7b 0b c2 a2 67 51 53 cc 59 46 11 c5 23 37 a6 f3 e2 88 9e f3 88 7b 5e e1 03 6c b6 3e a6 96 9e a5 30 cb bb 3a 32 4b 35 23 64 c5 25 49 53 dc a5 59 e3 7a d4 b6 58 07 ee 0b d5 7e b7 18 a7 52 60 5e 70 f1 93 3e 52
                                                                                                                                                                                                                      Data Ascii: uy=B*Mor:mvv;#/U$fu_F,OsPk"OP&JvZOlz@QG}B34Wy1^Y)8-^['6(V!GM5j+uK=J!{gQSYF#7{^l>0:2K5#d%ISYzX~R`^p>R
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 4f e4 03 c9 ec 7b 4c e6 3d 76 ab 14 d4 25 51 a7 50 63 96 29 34 7f 0c d5 bf 9f da 59 52 9d aa b3 49 27 68 38 40 ad 8a 89 a9 a2 3a b5 47 b8 54 80 af d8 c7 5c 8a 89 48 d8 19 94 57 02 d9 b5 89 8c da d7 2d b5 73 19 8b 43 c3 7a 77 62 cc 05 50 a6 98 cb f0 be 06 09 5a 9d 2a 4e a0 4b d1 6a d3 ac 20 8e 66 69 e4 11 53 71 b8 a9 11 f9 22 60 9f ec 95 50 f8 52 26 fd d5 5c e5 df 70 e1 93 b1 d8 49 e1 e1 93 b0 d8 c9 a0 e2 f3 c6 95 3b c3 c3 ae 45 ec 7e 5b c8 8a cf bd 5d 51 43 5f de 8a 2f f1 44 6b 72 1d b4 b8 a8 0c 0d f8 b4 46 2f 06 7a d2 f0 61 24 52 28 9e 10 6a 96 0c eb c2 68 42 99 0f 2a b1 82 13 04 67 25 01 3f 15 d4 29 a3 99 44 12 33 1a 9f 32 89 c8 cc 9d de 62 ed b1 ca 20 44 52 41 73 30 63 7a 59 ab 98 f7 11 52 76 04 c1 e5 06 7d 18 f3 cd 78 06 c6 03 07 82 45 74 e7 69 6b 02
                                                                                                                                                                                                                      Data Ascii: O{L=v%QPc)4YRI'h8@:GT\HW-sCzwbPZ*NKj fiSq"`PR&\pI;E~[]QC_/DkrF/za$R(jhB*g%?)D32b DRAs0czYRv}xEtik


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      20192.168.2.164975834.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC680OUTGET /gui/1402accbefdec6a25762.woff2 HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://www.virustotal.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/gui/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.1.616518534.1735653845; _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653847.0.0.0
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC382INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:08 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:08 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: cb55a093d6b5eae7db8afd4f70a038e7
                                                                                                                                                                                                                      content-type: font/woff2
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1008INData Raw: 33 61 32 63 0d 0a 77 4f 46 32 00 01 00 00 00 00 3a 2c 00 0d 00 00 00 00 88 7c 00 00 39 d3 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 6e 1b cf 42 1c 90 1c 06 60 00 84 62 0a 81 88 4c eb 34 0b 84 64 00 01 36 02 24 03 89 44 04 20 05 84 66 07 8c 34 1b 99 76 25 8c db 8f 02 ba 03 bc 98 bc 94 cc 8c 44 d8 ab c5 aa 64 64 a0 64 6f 9e 9c fd ff d7 04 3a 64 08 dd 4d 01 a7 ea 03 45 10 26 88 ea 4a 83 0b 47 11 2e 1c c3 9c 33 1d 4d 78 70 aa b3 ca 14 69 b6 c5 19 f6 56 17 92 75 24 0b 5b 4f e7 3b 4d 55 c7 93 3a 6a 0b 3f 8a 85 7b 2b 2f 3c da ad 98 f7 a8 73 c5 c5 97 09 a3 5e 5b fe 11 64 ae 64 c3 af 1e d1 99 cc 87 d5 8d 74 20 41 90 80 d4 9d ec 60 b1 8f 7a 06 b6 8d fc 49 4e 5e 9e 87 9f eb f3 dc f7 32 c9 fc cc 12 b0 da 6d 59 01 6b 46 85 0a 00 5c ed
                                                                                                                                                                                                                      Data Ascii: 3a2cwOF2:,|9nB`bL4d6$D f4v%Ddddo:dME&JG.3MxpiVu$[O;MU:j?{+/<s^[ddt A`zIN^2mYkF\
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: e3 1c de 4b 15 6f 2e ff 96 fb e5 ed 3f 2f e8 fd f2 85 1f ee c4 c2 9d b7 83 61 69 f1 df 8b 05 3c 0a 78 3d 62 ea 7c a9 a9 ac 8b df bb 36 e8 5f 3d 0d 15 a4 39 e6 02 4f 59 08 5b 6c 31 d2 52 9b f1 60 f1 30 4c 87 46 53 50 51 51 52 53 23 69 68 f0 68 69 f1 b1 58 42 3a 3a 6a 7a 7a 34 03 03 0d 23 23 96 19 07 b3 b2 d2 b3 b1 31 70 72 42 3c bc 38 3e 3e 98 9f 1f 27 20 00 0b 0a e2 84 84 18 85 85 11 62 c5 a2 44 44 08 c4 89 a3 12 2f 9e 48 82 04 56 89 d2 e8 a4 4b a7 95 2f 8a a7 81 06 68 8d b5 c4 6a a5 00 d6 4e 7b 06 85 ba e0 74 55 0c eb a7 3f 91 41 fd c6 d3 2b 6b 72 e2 32 33 95 5c 0c 30 99 e0 26 8b b8 d9 92 70 8b a5 96 91 58 ce 19 2b b8 d8 4a ce 58 15 2e b6 da 1a 26 07 66 2b 85 2c a4 84 81 11 30 26 40 e1 eb 67 06 54 a4 42 b0 5b 9f 3b bc ea 7d ff 35 86 48 a7 33 0b 01 cd 1a
                                                                                                                                                                                                                      Data Ascii: Ko.?/ai<x=b|6_=9OY[l1R`0LFSPQQRS#ihhiXB::jzz4##1prB<8>>' bDD/HVK/hjN{tU?A+kr23\0&pX+JX.&f+,0&@gTB[;}5H3
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: b5 43 e1 6b a1 14 77 5b e5 89 ab fe 90 1a 27 07 57 ef 24 57 ab d3 4a 0c 2e 0d e1 1e 56 ef 1a be ea a8 5b 2d 56 09 0e ce 0c f6 3e 3e fb b9 c8 97 d1 33 39 e4 c0 d6 cd 4a d1 54 61 0a 64 52 51 5d 78 ae d3 6d 74 b8 0b 44 39 ce f2 ef b7 af e7 6f 9f a9 38 09 61 e5 ba 2d e1 34 b2 5f da 82 d2 b1 00 6f 89 d1 b1 1a 15 6f 32 d6 20 fe a8 56 0d 9a 10 73 3e 8c ec 56 0d fc 89 0d b6 c8 83 64 2b ee 7f a4 d1 fb 18 e3 8b f5 71 cb 1d 91 40 4b 84 20 21 25 98 5d 40 34 13 1b 9a 83 93 4c a2 1a 14 f2 e4 09 6f ac f3 8d 15 eb 25 c9 20 83 a5 0c df 7b fe 20 d8 71 15 58 08 30 4b d6 81 c7 d6 31 bb f5 a4 f4 64 e4 cc 14 38 2a 60 e3 56 d0 70 81 51 2a 01 b0 4d bb 55 9a 25 19 c1 d2 18 77 b2 f0 51 2b 3b 9a ad ed cb af 98 9e 2b 80 71 5e b3 1b 5c cc 03 01 a3 7b 5d b0 18 2c 00 a1 cd 34 db 0e 03
                                                                                                                                                                                                                      Data Ascii: Ckw['W$WJ.V[-V>>39JTadRQ]xmtD9o8a-4_oo2 Vs>Vd+q@K !%]@4Lo% { qX0K1d8*`VpQ*MU%wQ+;+q^\{],4
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 49 26 a5 90 c6 e8 ae b7 eb cc be eb 64 38 fe 18 21 90 d7 0c f2 df 8d 80 00 4c 47 71 f3 5e e5 f2 cc 94 32 2f 3a cc 99 d5 8d 22 8e 7e ab c6 41 e6 5b b4 61 6e f1 7d 44 eb 28 cd 2f d9 d1 cd 89 a9 18 58 b8 04 9f 17 78 18 ca 29 29 e3 14 80 22 6f 50 1a ae 63 e2 e0 c7 5d b7 08 22 72 2c 3b 1f 12 78 a5 31 e1 c7 01 3b 19 d9 78 6d c9 16 5a 82 a4 47 b6 f2 fc fc 49 0c 3a 12 6a 1c b7 d0 57 fb 1e c5 08 39 b7 e3 cf 9e 45 3d 90 b6 f4 3f 51 7d bd 91 78 3b ff d6 a5 73 01 e2 6e 58 d4 be 3b 62 18 28 db f1 f7 be 3d 4a 10 5e fe 98 0e 33 c2 e0 99 02 c1 50 01 a5 28 1f c4 c3 2b 01 11 5a 81 50 8f 56 2e 49 c6 5f ef b2 07 4c 14 1f f9 2e 6e ce 18 f4 dd cf 56 19 a0 ba ff 5c b5 44 6b 36 08 08 01 cc 41 9a 70 67 9d 73 de 05 17 5d 72 d9 15 57 5d 73 dd 0d 37 dd 82 61 08 02 de f1 17 14 f6 a1
                                                                                                                                                                                                                      Data Ascii: I&d8!LGq^2/:"~A[an}D(/Xx))"oPc]"r,;x1;xmZGI:jW9E=?Q}x;snX;b(=J^3P(+ZPV.I_L.nV\Dk6Apgs]rW]s7a
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: b2 2a 96 5d 6a 19 a3 a2 8a 8a ce aa 25 b6 66 14 51 39 a7 50 94 9b c5 76 56 66 1b f9 3d 90 39 99 59 92 1c e0 f7 84 55 25 96 3d be 74 17 e3 03 63 d9 15 5d 44 57 c3 e4 1c c5 56 25 98 cc 0a 67 f2 85 49 b3 ca 50 44 e5 ed 7c be 2f 3c bf e5 cb ca ca c8 68 1b e4 24 d9 fd 41 d2 05 61 94 c9 da 7c c1 bf 58 b1 5c 78 9e 92 9b a2 83 d0 d1 a4 95 2b 75 89 95 d7 84 32 48 ac 20 42 dd 1c 31 f2 49 2b 49 5a 00 39 09 25 32 c5 fd be 7d 3e 23 a3 e4 20 3d 01 c1 b5 f7 e9 ac 9c a8 15 bb eb 2d c2 63 4f 86 2f dd 6f 59 19 45 c6 b3 7d 1b 6c a5 40 10 12 81 4c 90 da 6c 0a 57 a0 ba 49 6a 60 05 24 a6 71 12 3a 0d d1 8f 1e 9e 65 a0 8f 9d 79 ba c5 14 38 e8 51 3e 43 00 7c 59 cb 7a 4d e6 7a e8 ef a1 e7 69 1e 91 08 68 48 f5 e0 d9 98 ed 1c 35 40 58 1c 16 82 6a 6a 36 b7 62 33 8b 21 03 66 b3 f7 7d
                                                                                                                                                                                                                      Data Ascii: *]j%fQ9PvVf=9YU%=tc]DWV%gIPD|/<h$Aa|X\x+u2H B1I+IZ9%2}># =-cO/oYE}l@LlWIj`$q:ey8Q>C|YzMzihH5@Xjj6b3!f}
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 5d a5 50 08 f7 5b 31 5d da 7e df 61 5f 48 bf 8e e8 76 3c f2 f9 6e 56 4b 42 e5 19 00 29 4e c3 82 a7 10 09 61 c9 10 47 05 9b 64 97 22 23 65 ab a4 2b e2 b4 78 56 4f 4b b9 04 95 5e b5 d4 8e 18 a8 43 c0 87 4c 72 dc 06 63 9a d4 29 9f 89 79 6b 01 7f f7 ec 4c 23 3e 93 21 32 d0 0a 63 50 bc 8e 31 5c 3f a3 62 f3 b8 57 ad 2e 34 1b f9 ba 86 88 57 01 70 54 b2 2b 98 f3 d9 6b 63 37 93 18 e4 5f b8 4b a6 63 da fa 3f f1 0f d7 44 63 42 47 b8 21 12 82 b2 88 61 a0 52 f0 43 8a ca ee 4a 67 e3 54 e7 ce 31 d3 49 b3 f0 de ca 7c 27 22 92 3b 9b 2c 73 86 f6 bc e4 de 94 f3 25 dd 7c ae 5a 7f 4f 2d a7 8d f5 7e f4 39 34 55 38 5d e3 3b 5e 62 12 5b 49 8a 04 93 2e f2 eb 74 d0 1c 59 fd e0 e1 62 e9 ad ed 1b fe dd e9 be d6 0a b1 44 0f 1f 9a fe 3a c9 aa 19 c6 44 41 02 70 cd 75 21 ae 20 cc 69 34
                                                                                                                                                                                                                      Data Ascii: ]P[1]~a_Hv<nVKB)NaGd"#e+xVOK^CLrc)ykL#>!2cP1\?bW.4WpT+kc7_Kc?DcBG!aRCJgT1I|'";,s%|ZO-~94U8];^b[I.tYbD:DApu! i4
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: ad 75 0b aa 9a 9a 20 6b 65 be 5f 6f b6 e4 4b f3 4b 81 43 5e 7b cd 9e a0 13 84 89 ef 62 d2 ad a2 ee 08 de 68 8e 9f 16 56 bd 59 ae e1 4f 4c a9 62 45 5d c4 34 b9 31 c8 96 60 d0 e7 5e df 66 41 e1 f0 75 b8 8e a2 f4 22 4e 4f 31 9c fc 0e a1 74 04 dd 99 5e 30 c3 e5 d3 ea 0d 3e 91 6b 06 48 a2 ab b5 8b 77 63 73 4a 39 22 83 45 c9 a7 5c 9a 7c bf 84 71 ef 32 c3 c0 17 8a dd 25 1c 95 aa 8a 43 bd 70 d3 4a e2 ca 8c 22 0e 31 0e bb a1 98 5e 76 8d aa 17 88 25 c1 2a 01 f8 b9 f6 45 f3 8f e6 8b 76 60 9c 0c 37 4a 34 bd 0d 73 03 f3 3d 8c 42 24 97 cd 31 e5 5a de 33 df 3b b7 c1 99 5a 02 3e bd b1 a2 a0 be 02 8b ab 66 42 d8 ac ea f8 db 34 43 1f ad 00 a3 93 56 e4 23 d5 83 69 0d 83 d0 db 19 8d 63 85 d5 ce d5 39 3c 4f ef 5d 68 30 a5 f1 2d a4 da 3b b4 a2 ba 72 f1 82 44 6b 3b 54 93 b2 fc
                                                                                                                                                                                                                      Data Ascii: u ke_oKKC^{bhVYOLbE]41`^fAu"NO1t^0>kHwcsJ9"E\|q2%CpJ"1^v%*Ev`7J4s=B$1Z3;Z>fB4CV#ic9<O]h0-;rDk;T
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 9b d9 a8 3d 07 16 27 eb bc b5 7e a4 ff 73 54 2d 88 a5 53 ab a2 5a 8f ba d9 1a c8 4b b4 1b 8e 17 e8 25 85 15 bd 1e ad 4b 61 3a 60 26 93 ba 66 22 ee 29 15 25 fa 63 f2 ae 4e 58 ed a8 0d 04 1d 75 6a 4a d6 05 03 25 9f 7c eb 99 43 43 c4 fe 19 38 8f 66 22 b8 db f1 4a 29 73 2b 91 da 3d b2 b5 99 45 d9 8a db 47 a4 0d 33 25 2a 97 eb a1 1f 55 5a 33 ab 54 62 a1 e7 1a 18 b9 db ed 3b 71 84 96 3d ab ba 05 ba 50 08 cc 7b 22 cc b5 3f a1 21 c6 e9 91 c4 c9 0c 9d 43 a0 c0 d6 a2 45 5c 79 a5 5c 5d 6f 45 a4 d5 c5 32 25 cd 4c 9c 7b 5d 56 1c 5c 6a ed 1a d0 cb 3e 08 08 4d 9c 67 53 f1 9e cf 31 9c 76 8c 77 7a 25 5d e5 30 f0 5d 5b ed 3f 03 02 4f 1d 39 8c f2 aa 08 f0 36 50 0d f8 38 e0 9f 35 f1 3e c6 72 7e ea bc b6 a9 39 2d 1c 82 9f 60 57 85 41 ff d8 d5 31 7f 94 ad a3 77 da c3 4e 61 c5
                                                                                                                                                                                                                      Data Ascii: ='~sT-SZK%Ka:`&f")%cNXujJ%|CC8f"J)s+=EG3%*UZ3Tb;q=P{"?!CE\y\]oE2%L{]V\j>MgS1vwz%]0][?O96P85>r~9-`WA1wNa
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 37 f9 68 5b 6b 01 99 85 e0 b2 0e d6 36 13 fe 98 3e ef 6e e8 87 c7 38 fa 32 2b 75 fb 46 72 e3 0f 66 fc 4f d7 6f 93 29 d3 7e 30 6d f7 dd 07 b1 a0 d7 f3 63 f0 c7 5d 02 6b 73 9e a1 cc e1 d1 16 37 31 4c 9c 7d a0 35 c1 d0 c6 2d c8 17 f6 3a 9d c2 ee 82 50 1b 92 86 b6 bc 4f b3 44 6a a7 d7 33 fd a9 f5 4c 67 9f d5 3e 3f 1c b6 cf ed b3 38 1d fd 16 8b 94 c7 60 7e bf d5 5f 22 f4 73 f9 11 ad 52 14 0c e6 f1 59 5b 3b 69 a2 41 9c cc 68 57 19 f5 4e 29 e9 49 f4 9b 63 1f 83 4f 33 45 21 81 30 a2 54 09 c3 e8 11 89 31 3f ac 52 0a 23 23 c4 2c 23 9d 6e e5 f1 b4 c5 c8 60 b1 24 0d 84 76 5f d2 6f 5e 75 92 6e e6 a4 6a a3 f3 fc 5c 8a 89 69 ae c5 b1 29 49 29 19 78 50 33 1d 54 49 51 d2 6a b0 2a d1 c6 6d cd 72 41 9f 75 f3 5a ad 52 d9 a2 98 7a c8 7a 86 f7 e6 40 db 67 f6 22 b0 72 51 e5 16
                                                                                                                                                                                                                      Data Ascii: 7h[k6>n82+uFrfOo)~0mc]ks71L}5-:PODj3Lg>?8`~_"sRY[;iAhWN)IcO3E!0T1?R##,#n`$v_o^unj\i)I)xP3TIQj*mrAuZRzz@g"rQ
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 32 82 c6 f3 c1 44 da c4 af ce ba 28 d7 4c 8e 2d ca 3b 94 5c cc 9a a0 22 b0 a1 49 f3 12 ff da c2 6b 9f 05 b5 05 33 4f 2a ea 67 e5 4f 4b 31 bd 18 02 16 7d 56 e4 a7 af 53 30 d3 52 2b 71 5c a7 f8 c7 f3 fc 33 a1 c0 14 a7 54 61 ef 10 d8 cf e3 07 ef 7d 9e 9a f6 26 af 95 21 31 e4 fd de 1f 46 ac a1 95 29 d1 83 c1 a6 8a 04 05 58 f0 54 31 45 01 ec 99 f7 b0 99 f7 33 d1 10 7b 0f 94 d9 31 a7 d3 d3 4f 63 d2 0d ba 5b a5 47 72 a0 f6 4a fa a9 a7 73 92 87 ef c2 a4 ef 3e 8e d9 cd 9c 93 b8 af 4f 01 62 da 50 fb ff 69 6c 3f ca 04 03 3b 9f c3 86 59 80 78 60 41 c7 7f 69 74 ff a4 15 fa 28 2b 83 c6 36 32 01 2b 72 8c cd 3a 26 cc 75 59 ec 63 e8 cc 28 3c 1e 64 b2 20 3f a4 51 e0 94 af 82 c1 ac 60 31 9b 99 8c e6 f9 e8 bb 38 dc 5d 34 e6 3b 1c ee 3b 90 ff 53 e7 af 5f a2 d1 42 4a ba 3e 46
                                                                                                                                                                                                                      Data Ascii: 2D(L-;\"Ik3O*gOK1}VS0R+q\3Ta}&!1F)XT1E3{1Oc[GrJs>ObPil?;Yx`Ait(+62+r:&uYc(<d ?Q`18]4;;S_BJ>F


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      21192.168.2.164975934.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC680OUTGET /gui/ee990a93df71bfdfb3b5.woff2 HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://www.virustotal.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/gui/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.1.616518534.1735653845; _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653847.0.0.0
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC382INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:08 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:08 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 6a8d9b6e3df7fd81da17b0293d01e649
                                                                                                                                                                                                                      content-type: font/woff2
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1008INData Raw: 33 39 65 38 0d 0a 77 4f 46 32 00 01 00 00 00 00 39 e8 00 0d 00 00 00 00 88 08 00 00 39 92 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 6e 1b cf 36 1c 90 1c 06 60 00 84 62 0a 81 87 50 ea 78 0b 84 64 00 01 36 02 24 03 89 44 04 20 05 84 7c 07 8c 34 1b 67 76 25 ca 6d 17 c5 dd aa 92 42 f0 a4 97 91 81 c0 79 04 d0 8a fc a6 91 08 73 42 e6 3c f8 ff 8f 07 74 0c 11 3a 53 90 e9 fe 40 82 83 5c ed b4 bb 1a 77 13 d5 78 c6 ef 99 e9 38 41 4d 57 ea 53 95 8b 98 1d 2e e7 5a 3f 12 24 f3 e4 dd 12 10 17 b5 6d 75 74 ad f3 b7 f9 f2 58 82 9c 40 cd fa 5f fe e7 9f 5f 24 81 02 41 66 27 67 af a9 f3 27 10 64 08 78 86 71 26 90 dc ae 54 31 51 5f 94 98 9d 9d 6e 85 e3 a6 8a 7a 85 d7 5f 7d 06 b8 93 23 76 22 f2 f0 ff fe fd bf 73 ed 73 2e 9e fd ad f6 07 50 69 56
                                                                                                                                                                                                                      Data Ascii: 39e8wOF299n6`bPxd6$D |4gv%mBysB<t:S@\wx8AMWS.Z?$mutX@__$Af'g'dxq&T1Q_nz_}#v"ss.PiV
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 7d df 89 a1 f9 54 ce 5b 4c 4d be dd 9d 8a dd f4 e2 ca 15 b7 20 8d 52 b8 d9 ce f5 58 99 9f ab fd ad 4b d1 28 ee 61 b7 08 bb d8 76 52 1f f9 b3 bc f1 ca ff 7a 46 2c 28 d3 cd 00 6e 34 07 36 cf 3c 94 05 d6 91 c0 a2 60 98 11 8b c5 d3 d2 d2 d0 d1 a1 e8 e9 49 18 18 48 09 04 32 46 46 3a 26 26 2c 33 33 3d 0b 0b 81 8d 08 b3 b3 33 71 70 30 73 73 43 bc 02 88 02 05 c2 82 04 11 05 0b 86 85 08 21 0a 15 ca c2 c7 87 08 17 8e 16 21 02 23 52 24 ad 28 51 e4 a2 45 b3 8b 91 c8 28 49 12 83 86 b2 49 e4 c8 c1 ca 57 40 d0 5c 6b 58 1b 6d 99 15 ea 44 54 a4 07 ac 9f fe e4 06 cd 9e d0 64 a2 13 95 29 a6 56 06 d6 3c 62 35 57 6c e6 e7 fa 5b 60 21 85 45 c2 59 2c 7e 96 08 67 69 ae 9f 65 96 b3 da f3 5a 95 90 39 34 30 d0 00 da 18 34 a9 db 2c a0 42 19 42 c7 1c 48 75 de fe df d8 d3 cb 26 65 13
                                                                                                                                                                                                                      Data Ascii: }T[LM RXK(avRzF,(n46<`IH2FF:&&,33=3qp0ssC!!#R$(QE(IIW@\kXmDTd)V<b5Wl[`!EY,~gieZ9404,BBHu&e
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: ec 29 d0 34 30 c6 03 8b bf 84 69 4e 0e de a6 1f af 4a 37 58 c4 cd ed c6 c8 72 6f 71 21 fd 61 32 3e c2 0a 60 95 34 1c 51 6b d3 61 7c ed 40 9f 35 52 a4 0f 9f ae 9b 90 ad a3 d0 10 f9 9c e9 7c 99 aa 04 8f 1a d9 df 7d b7 62 df 00 2e df 1f e1 76 8f 44 c7 2f d7 32 77 e0 e2 6d eb 80 ca bf 3f 8a 69 6b 37 6d 82 96 3b 11 de 27 91 eb 80 53 72 da 1a ea fa 66 81 7d db e6 e0 11 3a b4 c7 e3 c1 9f 15 33 5a 40 e8 f4 51 00 16 f7 4b 16 e8 42 07 06 9a f0 97 95 7f 01 45 bc 2c cb 57 26 05 34 c9 11 0a 4a 0c 0b 0b 39 1b 07 96 8b 9b 4a 8c ba 78 99 32 b9 e4 eb c8 ad 87 9e 62 0d 32 58 bc 23 8e 48 84 60 87 e9 80 31 80 9f b3 10 84 71 1f b7 88 92 49 db 56 73 e3 f9 d3 02 4b 6f 5c df 9f da b2 3e 53 56 89 56 cd 55 09 14 eb 58 b1 8c 89 36 01 74 64 2e 0c 67 08 99 89 c0 54 e7 81 0f 97 ab 25
                                                                                                                                                                                                                      Data Ascii: )40iNJ7Xroq!a2>`4Qka|@5R|}b.vD/2wm?ik7m;'Srf}:3Z@QKBE,W&4J9Jx2b2X#H`1qIVsKo\>SVVUX6td.gT%
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 29 d3 d9 81 22 1d 16 0f 36 a2 1b fa 08 93 3e 47 47 b0 a8 27 e8 18 6d b1 7d cb 38 c6 4b 22 0b 4e b3 53 fd 46 a1 4b 0d 97 fc 1e 21 20 71 3c 94 f2 24 20 81 dc 13 f1 10 d0 e9 fc 6c 4f ef 71 3d 67 fa 43 1f 31 1b d9 fa 47 6d 11 52 de 02 b9 21 13 f8 11 f8 c7 f4 0f 95 ca 13 f9 d1 32 f3 e7 11 12 ab 49 70 34 5b d2 58 b7 60 18 f5 84 d2 69 8d ac 5c 82 f0 c2 34 42 4e 4d e0 14 88 02 19 35 4c 46 f5 9e ff 78 87 80 f8 b7 a7 21 0c 25 3d 3b af fd 31 06 2d 0a 3a a2 6a 56 ec 8c e3 e5 ce 9a bd 81 7c af b7 0b ab ed fa 9f a8 ee 67 56 32 d0 67 5f 7b 96 b7 de 6d 3c b3 cc 9d 50 07 f2 7e 2e 4f 74 43 78 fd 7d ae 30 42 62 33 81 c0 91 21 4d 29 fc b4 aa 23 39 d6 42 16 34 4e 2e a5 c6 4f bb ea 21 93 f4 78 8a dd dd f4 71 e8 97 27 96 1a a0 a5 17 2e 9a af 05 07 04 04 06 e6 a2 0c 5f 27 9d 72
                                                                                                                                                                                                                      Data Ascii: )"6>GG'm}8K"NSFK! q<$ lOq=gC1GmR!2Ip4[X`i\4BNM5LFx!%=;1-:jV|gV2g_{m<P~.OtCx}0Bb3!M)#9B4N.O!xq'._'r
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: df 48 32 0e d3 ac a9 a4 32 22 de 14 d9 73 ae 0d 9a 50 82 4d 2c b3 87 03 9b 65 3b 56 50 c2 92 cc d5 4f 2d 1e 6d 36 cf d9 1c b7 44 81 db 2d ba 09 75 d2 31 07 51 f4 b6 15 4a 34 39 a1 2e ad a3 c8 18 a5 94 a4 08 c0 7e af 5e 5a f1 f7 a0 5c 1a da 40 d5 9a a4 1f dc 2a 22 5b ac b4 eb 5d c5 b5 73 54 89 50 a8 a0 27 6a 9d 29 1d b7 fd b5 31 5f 14 95 84 18 6a 63 ae 11 87 ea 6b 1c a0 28 50 09 41 2f a8 e2 10 7e c1 75 0d a6 64 02 a0 9e 5b cc 43 ea 86 ac 3e bb 9e d8 5a 32 ca aa 24 19 b5 5b 42 e3 0c db 53 62 10 9d 40 a6 95 9b a9 95 97 db 73 c2 4b 00 a6 c0 db 1f 6d 8b 94 e3 64 8a f1 80 28 30 22 89 e8 98 f7 a2 1c 90 95 8d 52 63 0d ea 90 87 a2 c2 35 31 5a 28 64 67 24 4a 4e 26 ab 27 16 b3 89 20 85 91 08 2b b3 8c 46 46 0a 03 90 da cd be a8 22 07 1f f5 83 28 e4 76 14 a6 02 7f fe
                                                                                                                                                                                                                      Data Ascii: H22"sPM,e;VPO-m6D-u1QJ49.~^Z\@*"[]sTP'j)1_jck(PA/~ud[C>Z2$[BSb@sKmd(0"Rc51Z(dg$JN&' +FF"(v
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: ce 1f 7d 6f b3 1d 42 b2 72 89 4b 95 4a 71 b7 0a 8a 05 28 26 ac 06 15 65 9b 42 35 83 20 84 93 72 07 f1 13 8c a3 71 ee 32 7c ef b9 e7 c3 78 ca 0c 74 71 12 78 37 62 0a dc cd 4d 9d 04 29 1e 42 49 46 b5 ba 30 1d cb 79 f3 68 9a c8 ca c7 b7 6a b6 14 de d0 db d2 8c 48 fe e2 dd d2 91 3b c8 9f fc 87 0b 39 68 6a d7 71 69 b5 93 75 93 8f c6 13 d7 f4 35 56 bc 18 97 7a 95 74 29 5e de f4 a6 9b bd ef 68 eb 53 ad ec 51 4b d7 90 3f a3 ed aa 39 76 d5 c8 f3 19 c3 b3 0d 3b 93 cc b7 e7 76 39 c4 72 de b6 29 0b 6f a0 a0 94 52 4a 69 45 49 33 3c a7 3f 72 c1 11 e8 7e 91 e1 0b ad 96 db f6 cb a6 fd 83 50 48 ad c6 1a 22 aa dd 69 08 0a 39 3c 15 aa 36 75 f1 ac af ca 01 a1 92 71 bd a0 80 53 8c d4 90 1f d4 d2 e9 00 62 e5 2d a1 b5 e2 41 92 b9 0a 4a 6b b5 ee ec 89 f0 37 21 a3 35 fd a9 8c c2
                                                                                                                                                                                                                      Data Ascii: }oBrKJq(&eB5 rq2|xtqx7bM)BIF0yhjH;9hjqiu5Vzt)^hSQK?9v;v9r)oRJiEI3<?r~PH"i9<6uqSb-AJk7!5
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 8d 8f a4 bf 59 1a fe ad 1b 82 13 f7 cc 3d 34 6d c8 ee 84 eb f6 6f 2f 5c fe e4 7f ed c4 ea 4d b0 42 ae 80 39 a6 7a 50 84 30 ce 17 7e 6b f2 90 6b 98 5c c5 4e 06 6b f4 74 0d e3 df 17 3d 26 81 44 11 48 08 f4 ca 4e 4e 58 65 ff da 4c a8 e4 ad 2a c7 5c ff 6d 6d 93 f2 2d 76 9f 55 2a 8f 76 48 c0 2d ce d5 c4 77 89 ab 1c 50 17 e1 ec 57 57 8d 76 f7 a7 e7 59 c9 81 d3 15 cc 9b d4 80 75 5e 7f 7f b7 7a b4 4f 0d 4e bf b8 66 70 9d ed 37 4c eb ef 90 54 68 ff 65 ad 6d f8 ee 1a d8 30 62 cd b0 c2 9e 2a ec 68 86 f6 97 76 ec f7 da 5b bd f6 7d 65 1d 07 a0 74 41 7b b3 c2 de bf 70 cd a4 2f 3a 94 ef 0c 41 2d f9 ce 21 4f 14 e4 ed f1 1d ab 5a 66 9d 3c db f4 0d 74 45 7f d0 3c b9 e0 98 e1 a2 73 99 77 eb 9d e5 ef a1 97 13 17 dd 5b c1 f5 9f 8f cd 2d 86 0f bd 85 33 ff 0a 7d 27 98 df 82 0f
                                                                                                                                                                                                                      Data Ascii: Y=4mo/\MB9zP0~kk\Nkt=&DHNNXeL*\mm-vU*vH-wPWWvYu^zONfp7LThem0b*hv[}etA{p/:A-!OZf<tE<sw[-3}'
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 0a 39 68 7e a3 d3 22 23 9b 03 40 22 73 10 55 cb ae bf 11 92 c8 ea 45 55 35 76 87 0f 8b 84 a5 f7 83 f5 d8 4b af a9 85 26 3e bb ca 00 d6 b3 95 b5 d1 65 2c 0f 43 44 91 62 09 c1 ee 78 80 49 5a f4 e5 02 22 d5 59 2e 94 da cc 9f 27 7f 6d ec 3a dc ad f1 b1 59 30 8b 3e 8a 5a 81 42 37 ce 6f ad e5 1b 6a 6a c1 d6 72 13 ec 14 ca d5 75 81 bc 39 ec 92 95 44 b9 ce 9e e6 aa 5b 95 9a 4e 3b 2c 6f 89 c9 e4 d4 87 3d 37 04 9e c2 35 d6 cf 47 34 3e ee 33 22 58 64 a9 fc 73 a2 de 17 0b b4 53 ce 83 29 9f 7c 41 8b 05 d8 6e ac e8 7d 2e c3 f5 bc 85 44 6f 6c ef 02 c7 4f bb f3 7c 86 7b 7d ec 2f e3 da df 2a 0b af 33 23 28 5d d8 d9 69 48 62 f5 9b 78 60 42 d9 a5 c9 54 b3 d5 b3 1b f8 e2 35 ca f8 b1 52 ef 9c d5 92 94 2c f6 25 b1 db 91 88 e2 be fe 4d 17 5e 8d ef be 4d e8 cb 33 3b 92 f7 78 e3
                                                                                                                                                                                                                      Data Ascii: 9h~"#@"sUEU5vK&>e,CDbxIZ"Y.'m:Y0>ZB7ojjru9D[N;,o=75G4>3"XdsS)|An}.DolO|{}/*3#(]iHbx`BT5R,%M^M3;x
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 7d f0 ff bb f1 f4 27 f5 d8 d7 ba e3 58 3c 63 a1 1e f7 20 b6 1c 2c 6f 78 3f 7d ff 55 9a 35 25 30 25 5c 7e 43 e3 00 d3 c2 b9 04 86 72 8c 43 dc da a8 78 be db 2d 1e a9 0d 0f 71 8c c6 34 a7 36 9c 49 c8 f3 eb 25 49 73 0d 62 e7 3c d8 ba 38 14 b6 2e 9c 67 76 3a 47 cc d1 1f 0e 49 7b 8f c0 a1 a0 34 cc 17 44 35 6a 49 28 c2 13 72 6e 0c df a0 88 50 62 a5 49 a2 52 98 04 84 4d ba f6 73 33 70 5f 25 8d 8a c4 35 2a b5 17 25 2a 95 45 4c c5 6a 95 48 e9 5a 5d 20 0c 5b 03 11 5d 65 c4 0a d3 8e 1f 3c 1f a4 7c 4b 2b e2 a2 d8 1e 29 59 4f 35 b4 a2 e8 c4 3c 50 82 06 2d bb 7f ac af 9b 63 6d f8 71 75 5c 5d 65 17 da 06 cd b6 ac ae 3a 85 2d 3d a7 17 d2 9f 56 de 64 e8 cd df c7 69 b0 7b 99 63 94 db 1a 53 8e d7 b5 9b 0f 0d 0f ef d0 55 77 6e 89 04 b7 b5 99 18 2d 5a 93 83 42 67 9f 6b c9 ac
                                                                                                                                                                                                                      Data Ascii: }'X<c ,ox?}U5%0%\~CrCx-q46I%Isb<8.gv:GI{4D5jI(rnPbIRMs3p_%5*%*ELjHZ] []e<|K+)YO5<P-cmqu\]e:-=Vdi{cSUwn-ZBgk
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 7a ce 14 36 f5 2d 5c ca c2 ae 28 04 cc 5a 4c f8 db 83 4a 9a c4 68 cf ca a8 29 77 ca e5 5e 67 95 c5 4e 9e 5d 0d b9 0b d8 2e e3 96 ff b9 55 69 6f a7 11 d7 39 2b ab 86 c6 20 44 88 d6 e9 c5 d6 08 56 e7 b8 d0 2e 30 71 cb 45 0c 03 1b 48 41 22 21 48 5a 22 02 31 08 da 0c 58 1a 06 4b c5 e2 8a b1 98 92 33 b8 92 2c 50 8c 53 3d 86 06 8a 6e 61 33 b4 63 06 d6 54 e4 2f ba a2 a2 92 22 92 b1 64 19 80 ae 9c 34 df 28 2e 0d ef cd b6 05 32 dc 0a 21 49 31 56 91 b3 4b f8 6a 61 51 60 ef 4b de 0c 3b a7 82 ef e4 02 9f ea 6b 36 e7 6b 95 d8 70 d8 5f ef d4 bd 8c c1 be 5c 16 f4 58 cc cb 60 6f e8 e9 05 ff 69 1e 22 2b 7d fa 5e c9 11 24 ea 48 49 c9 45 14 f2 22 a8 7f b8 f6 d8 ad 12 8a 69 d6 a2 f3 0e 91 b7 df 6d 64 d1 ac b3 dc 7a 18 af 57 34 91 be 8c 0d cd 9b 75 26 30 2f 39 18 e4 2e bb 84
                                                                                                                                                                                                                      Data Ascii: z6-\(ZLJh)w^gN].Uio9+ DV.0qEHA"!HZ"1XK3,PS=na3cT/"d4(.2!I1VKjaQ`K;k6kp_\X`oi"+}^$HIE"imdzW4u&0/9.


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      22192.168.2.164975634.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC930OUTPOST /ui/signin?relationships=groups%2Cparent_group HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 4
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      x-app-version: v1x330x0
                                                                                                                                                                                                                      X-Tool: vt-ui-main
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      accept: application/json
                                                                                                                                                                                                                      Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                      X-VT-Anti-Abuse-Header: MTM3MTc3ODUwMTctWkc5dWRDQmlaU0JsZG1scy0xNzM1NjUzODQ3LjYyMw==
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Origin: https://www.virustotal.com
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.1.616518534.1735653845; _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653847.0.0.0
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC4OUTData Raw: 6e 75 6c 6c
                                                                                                                                                                                                                      Data Ascii: null
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC876INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: VT_SESSION_ID=; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                      set-cookie: VT_SESSION_HASH=; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                      set-cookie: VT_AUGMENT=; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                      set-cookie: VT_SESSION_ID=; Domain=virustotal.com; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                      set-cookie: VT_SESSION_HASH=; Domain=virustotal.com; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                      set-cookie: VT_AUGMENT=; Domain=virustotal.com; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                      x-cloud-trace-context: 7cbce05a9843cdaab8c6aa433348e421
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:08 GMT
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      Content-Length: 85
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC85INData Raw: 7b 22 65 72 72 6f 72 22 3a 20 7b 22 63 6f 64 65 22 3a 20 22 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 20 22 6d 65 73 73 61 67 65 22 3a 20 22 4e 6f 20 75 73 65 72 20 69 73 20 73 69 67 6e 65 64 20 69 6e 22 7d 7d
                                                                                                                                                                                                                      Data Ascii: {"error": {"code": "AuthenticationRequiredError", "message": "No user is signed in"}}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      23192.168.2.164976034.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC850OUTGET /ui/user_notifications HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      x-app-version: v1x330x0
                                                                                                                                                                                                                      X-Tool: vt-ui-main
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      accept: application/json
                                                                                                                                                                                                                      Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                      X-VT-Anti-Abuse-Header: MTE1MzA4MzMzNDEtWkc5dWRDQmlaU0JsZG1scy0xNzM1NjUzODQ3LjYyMw==
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.1.616518534.1735653845; _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653847.0.0.0
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC892INHTTP/1.1 200 OK
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      set-cookie: VT_SESSION_ID=; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                      set-cookie: VT_SESSION_HASH=; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                      set-cookie: VT_AUGMENT=; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                      set-cookie: VT_SESSION_ID=; Domain=virustotal.com; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                      set-cookie: VT_SESSION_HASH=; Domain=virustotal.com; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                      set-cookie: VT_AUGMENT=; Domain=virustotal.com; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                      x-cloud-trace-context: 479ef69d5b665d4d0a8914ce3c3dd949
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:08 GMT
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      Content-Length: 13826
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC498INData Raw: 7b 22 64 61 74 61 22 3a 20 5b 7b 22 69 64 22 3a 20 22 32 30 32 34 31 32 31 37 31 35 34 36 32 35 2d 65 76 65 72 79 6f 6e 65 22 2c 20 22 74 79 70 65 22 3a 20 22 75 73 65 72 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 2c 20 22 6c 69 6e 6b 73 22 3a 20 7b 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 75 73 65 72 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2f 32 30 32 34 31 32 31 37 31 35 34 36 32 35 2d 65 76 65 72 79 6f 6e 65 22 7d 2c 20 22 61 74 74 72 69 62 75 74 65 73 22 3a 20 7b 22 64 61 74 65 22 3a 20 31 37 33 34 34 35 30 33 38 35 2c 20 22 74 69 74 6c 65 22 3a 20 22 53 74 72 65 6e 67 74 68 65 6e 20 54 68 72 65 61 74 20 44 65 74 65 63 74 69 6f 6e 20 77 69 74 68 20 47 6f 6f 67 6c 65 20 54 68
                                                                                                                                                                                                                      Data Ascii: {"data": [{"id": "20241217154625-everyone", "type": "user_notification", "links": {"self": "https://www.virustotal.com/ui/user_notifications/20241217154625-everyone"}, "attributes": {"date": 1734450385, "title": "Strengthen Threat Detection with Google Th
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 69 6e 6b 5f 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 63 6c 6f 75 64 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 67 63 2f 43 6f 6d 6d 75 6e 69 74 79 2d 42 6c 6f 67 2f 55 73 69 6e 67 2d 47 6f 6f 67 6c 65 2d 54 68 72 65 61 74 2d 49 6e 74 65 6c 6c 69 67 65 6e 63 65 2d 74 6f 2d 63 72 65 61 74 65 2d 62 65 68 61 76 69 6f 72 61 6c 2d 64 65 74 65 63 74 69 6f 6e 73 2f 62 61 2d 70 2f 38 34 34 31 35 38 22 7d 2c 20 22 63 6f 6e 74 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 22 3a 20 7b 22 75 73 65 72 5f 72 65 61 64 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 3a 20 66 61 6c 73 65 7d 7d 2c 20 7b 22 69 64 22 3a 20 22 32 30 32 34 30 31 31 30 30 39 33 36 32 31 2d 65 76 65 72 79 6f 6e 65 22 2c 20 22 74 79 70 65 22 3a 20 22 75 73 65 72 5f 6e 6f 74
                                                                                                                                                                                                                      Data Ascii: ink_url": "https://www.googlecloudcommunity.com/gc/Community-Blog/Using-Google-Threat-Intelligence-to-create-behavioral-detections/ba-p/844158"}, "context_attributes": {"user_read_notification": false}}, {"id": "20240110093621-everyone", "type": "user_not
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 22 5f 62 6c 61 6e 6b 5c 22 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 67 6f 2f 75 74 6d 2f 62 63 63 32 32 62 36 35 66 31 39 34 64 35 62 62 64 62 62 30 64 62 39 38 38 61 39 62 36 34 31 32 63 35 34 36 37 64 65 33 33 38 30 62 62 38 33 34 64 34 62 38 33 64 61 66 64 61 32 30 66 64 37 31 63 64 65 38 34 62 36 61 65 35 34 35 66 65 64 66 34 35 31 39 63 64 35 61 31 36 32 37 66 38 36 66 61 31 62 31 31 30 31 65 34 64 39 61 30 66 35 63 63 38 30 30 61 61 32 36 32 35 32 31 30 61 63 65 36 65 30 66 64 64 62 32 39 36 61 36 31 66 38 66 62 65 62 33 63 30 31 31 34 66 31 33 64 32 66 62 36 62 61 61 34 34 36 36 30 38 33 64 32 39 31 36 66 30 35 38 65 61 37 65 61 66 32 64 64 64 31 31 66 64 65 63 65 38 63 65 34 31 39 62
                                                                                                                                                                                                                      Data Ascii: "_blank\" href=\"https://www.virustotal.com/go/utm/bcc22b65f194d5bbdbb0db988a9b6412c5467de3380bb834d4b83dafda20fd71cde84b6ae545fedf4519cd5a1627f86fa1b1101e4d9a0f5cc800aa2625210ace6e0fddb296a61f8fbeb3c0114f13d2fb6baa4466083d2916f058ea7eaf2ddd11fdece8ce419b
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 35 37 34 32 30 34 5c 22 3e 20 52 65 67 69 73 74 65 72 20 68 65 72 65 21 3c 2f 61 3e 22 2c 20 22 74 61 72 67 65 74 5f 74 61 67 73 22 3a 20 5b 22 65 76 65 72 79 6f 6e 65 22 5d 2c 20 22 6c 69 6e 6b 5f 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 67 6f 2f 75 74 6d 2f 65 31 66 61 39 33 61 63 39 62 35 36 66 39 32 32 63 62 39 61 31 31 66 32 65 34 64 64 62 37 30 61 38 34 36 62 64 65 34 62 36 36 65 36 64 66 31 61 32 64 62 35 34 33 35 65 33 35 31 61 61 62 35 30 63 35 64 64 61 30 30 33 37 63 65 61 66 62 33 38 32 39 62 62 31 31 36 39 62 63 33 31 64 31 65 66 37 37 39 61 35 30 34 30 34 35 61 66 63 32 35 30 34 32 37 33 33 35 31 39 62 63 33 35 30 62 64 65 64 36 35 36 34 33 38 63 38 30 63 31 38 37 39 38 62 31 36 35
                                                                                                                                                                                                                      Data Ascii: 574204\"> Register here!</a>", "target_tags": ["everyone"], "link_url": "https://www.virustotal.com/go/utm/e1fa93ac9b56f922cb9a11f2e4ddb70a846bde4b66e6df1a2db5435e351aab50c5dda0037ceafb3829bb1169bc31d1ef779a504045afc25042733519bc350bded656438c80c18798b165
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 73 74 65 72 20 6e 6f 77 3c 2f 61 3e 21 22 2c 20 22 74 61 72 67 65 74 5f 74 61 67 73 22 3a 20 5b 22 65 76 65 72 79 6f 6e 65 22 5d 2c 20 22 6c 69 6e 6b 5f 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 67 6f 2f 75 74 6d 2f 39 31 62 30 34 61 35 36 65 33 31 36 65 65 39 39 66 63 35 39 36 39 36 31 62 30 32 34 61 38 66 35 65 35 32 32 33 35 62 38 66 31 30 65 36 31 62 39 65 36 61 32 32 39 65 32 39 35 35 62 31 35 39 37 61 30 65 64 64 65 33 61 62 32 63 35 64 31 37 61 61 62 30 64 66 33 62 64 31 32 32 64 31 36 37 63 30 38 66 37 35 36 31 36 37 34 38 30 38 35 66 62 30 36 61 63 63 33 31 66 33 35 35 31 37 33 64 32 30 38 63 36 66 37 61 37 30 31 61 37 64 39 39 66 62 35 66 61 64 62 32 38 34 37 64 61 39 30 65 61 63 65 36
                                                                                                                                                                                                                      Data Ascii: ster now</a>!", "target_tags": ["everyone"], "link_url": "https://www.virustotal.com/go/utm/91b04a56e316ee99fc596961b024a8f5e52235b8f10e61b9e6a229e2955b1597a0edde3ab2c5d17aab0df3bd122d167c08f75616748085fb06acc31f355173d208c6f7a701a7d99fb5fadb2847da90eace6
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 65 32 32 62 61 39 62 37 65 64 37 39 31 30 62 37 36 34 32 33 65 66 32 37 35 31 37 38 61 64 38 66 64 34 66 30 64 37 32 30 61 61 62 31 36 37 39 33 62 36 36 32 33 39 30 36 37 64 61 30 37 39 66 35 38 62 63 39 31 34 64 32 31 62 37 32 33 37 37 66 38 35 33 63 66 38 64 62 39 32 33 37 34 36 65 38 66 35 62 63 35 38 37 66 63 65 33 33 33 31 38 64 34 34 62 61 38 34 31 38 36 61 64 62 31 62 61 63 66 38 65 37 39 61 34 65 32 63 35 33 62 34 37 31 39 38 37 61 38 63 36 35 31 31 35 34 61 65 37 65 63 36 64 61 32 31 35 31 37 61 33 34 35 66 30 63 32 64 39 22 7d 2c 20 22 63 6f 6e 74 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 22 3a 20 7b 22 75 73 65 72 5f 72 65 61 64 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 3a 20 66 61 6c 73 65 7d 7d 2c 20 7b 22 69 64 22 3a 20 22 32 30 32 33 30 32
                                                                                                                                                                                                                      Data Ascii: e22ba9b7ed7910b76423ef275178ad8fd4f0d720aab16793b66239067da079f58bc914d21b72377f853cf8db923746e8f5bc587fce33318d44ba84186adb1bacf8e79a4e2c53b471987a8c651154ae7ec6da21517a345f0c2d9"}, "context_attributes": {"user_read_notification": false}}, {"id": "202302
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 22 3a 20 66 61 6c 73 65 7d 7d 2c 20 7b 22 69 64 22 3a 20 22 32 30 32 33 30 32 32 31 2d 72 65 6d 69 6e 64 65 72 2d 66 65 62 2d 32 32 2d 74 68 72 65 61 74 2d 68 75 6e 74 69 6e 67 2d 73 65 73 73 69 6f 6e 22 2c 20 22 74 79 70 65 22 3a 20 22 75 73 65 72 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 2c 20 22 6c 69 6e 6b 73 22 3a 20 7b 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 75 73 65 72 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2f 32 30 32 33 30 32 32 31 2d 72 65 6d 69 6e 64 65 72 2d 66 65 62 2d 32 32 2d 74 68 72 65 61 74 2d 68 75 6e 74 69 6e 67 2d 73 65 73 73 69 6f 6e 22 7d 2c 20 22 61 74 74 72 69 62 75 74 65 73 22 3a 20 7b 22 64 61 74 65 22 3a 20 31 36 37 37 30 37 32 35 30 33 2c 20 22 74
                                                                                                                                                                                                                      Data Ascii: ": false}}, {"id": "20230221-reminder-feb-22-threat-hunting-session", "type": "user_notification", "links": {"self": "https://www.virustotal.com/ui/user_notifications/20230221-reminder-feb-22-threat-hunting-session"}, "attributes": {"date": 1677072503, "t
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 74 6f 74 61 6c 2e 63 6f 6d 2f 67 6f 2f 75 74 6d 2f 62 65 39 31 61 65 31 36 33 62 30 62 37 30 32 30 34 65 39 61 37 33 63 63 35 64 30 35 39 30 66 65 38 37 64 34 63 38 66 36 61 35 62 31 30 37 33 62 36 65 34 31 34 31 39 31 36 64 33 37 33 64 38 38 35 39 39 30 35 64 65 66 34 63 63 61 65 38 38 36 30 65 39 61 61 63 32 34 30 63 31 31 30 61 33 35 31 30 36 35 33 39 37 61 37 64 65 65 38 32 36 63 34 34 32 30 35 64 31 36 31 65 62 33 61 63 32 64 30 32 65 64 38 36 61 32 66 39 61 39 61 35 30 35 37 37 39 30 39 64 62 31 61 39 64 34 31 66 63 65 61 61 32 38 39 62 38 36 31 34 64 34 32 31 37 33 30 39 37 38 38 61 66 33 61 64 65 37 62 63 32 66 38 64 63 32 62 38 32 63 35 65 65 33 39 35 35 38 66 65 32 33 32 34 34 30 66 65 64 61 31 37 33 63 34 64 62 66 38 37 63 63 37 32 63 31 61 64
                                                                                                                                                                                                                      Data Ascii: total.com/go/utm/be91ae163b0b70204e9a73cc5d0590fe87d4c8f6a5b1073b6e4141916d373d8859905def4ccae8860e9aac240c110a351065397a7dee826c44205d161eb3ac2d02ed86a2f9a9a50577909db1a9d41fceaa289b8614d4217309788af3ade7bc2f8dc2b82c5ee39558fe232440feda173c4dbf87cc72c1ad
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 73 74 6f 74 61 6c 2e 63 6f 6d 2f 67 6f 2f 75 74 6d 2f 62 65 39 31 61 65 31 36 33 62 30 62 37 30 32 30 34 65 39 61 37 33 63 63 35 64 30 35 39 30 66 65 38 37 64 34 63 38 66 36 61 35 62 31 30 37 33 62 36 65 34 31 34 31 39 31 36 64 33 37 33 64 38 38 35 39 39 30 35 64 65 66 34 63 63 61 65 38 38 36 30 65 39 61 61 63 32 34 30 63 31 31 30 61 33 35 36 35 36 63 66 38 61 66 35 37 61 30 36 35 31 66 32 61 33 64 35 31 31 61 32 65 66 35 37 63 33 66 32 39 66 31 32 62 66 37 66 33 63 36 35 32 36 34 37 39 30 66 35 35 39 37 35 32 32 34 30 33 38 36 38 63 35 65 30 32 37 36 39 34 32 61 37 34 32 32 33 61 63 38 65 61 36 34 30 36 34 38 32 33 38 30 34 64 64 30 64 34 31 64 39 30 30 30 33 63 39 30 66 61 39 61 61 65 33 39 65 64 39 38 63 65 36 65 33 37 66 36 33 30 36 38 31 37 61 39 63
                                                                                                                                                                                                                      Data Ascii: stotal.com/go/utm/be91ae163b0b70204e9a73cc5d0590fe87d4c8f6a5b1073b6e4141916d373d8859905def4ccae8860e9aac240c110a35656cf8af57a0651f2a3d511a2ef57c3f29f12bf7f3c65264790f5597522403868c5e0276942a74223ac8ea64064823804dd0d41d90003c90fa9aae39ed98ce6e37f6306817a9c
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC1390INData Raw: 64 62 30 63 35 33 61 64 38 34 63 38 33 37 63 36 65 38 64 63 33 61 38 39 39 30 62 66 37 62 66 64 37 35 36 30 65 33 33 64 66 39 35 39 37 34 62 66 63 63 33 64 35 62 39 32 31 64 32 30 38 32 30 35 64 34 65 30 62 39 64 64 30 34 62 33 64 63 32 31 62 61 30 33 66 61 34 32 65 30 36 62 63 33 38 37 34 36 37 35 32 31 66 36 33 34 63 32 65 35 64 62 65 62 63 34 30 39 66 65 62 32 35 66 64 64 34 30 36 66 36 35 35 31 32 38 39 63 31 39 36 30 35 30 33 63 62 36 35 39 63 32 31 64 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 3e 56 54 20 45 4e 54 45 52 50 52 49 53 45 3c 2f 61 3e 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 61 6e 79 20 73 75 73 70 69 63 69 6f 75 73 20 61 63 74 69 76 69 74 79 20 72 65 6c 61 74 65 64 20 74 6f 20 79 6f 75 72 20
                                                                                                                                                                                                                      Data Ascii: db0c53ad84c837c6e8dc3a8990bf7bfd7560e33df95974bfcc3d5b921d208205d4e0b9dd04b3dc21ba03fa42e06bc387467521f634c2e5dbebc409feb25fdd406f6551289c1960503cb659c21d\" target=\"_blank\">VT ENTERPRISE</a> allows you to monitor any suspicious activity related to your


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      24192.168.2.164975734.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC849OUTGET /ui/cookie_disclaimer HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      x-app-version: v1x330x0
                                                                                                                                                                                                                      X-Tool: vt-ui-main
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      accept: application/json
                                                                                                                                                                                                                      Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                      X-VT-Anti-Abuse-Header: MTQxMDk4NTEyMDItWkc5dWRDQmlaU0JsZG1scy0xNzM1NjUzODQ3LjYzNQ==
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.1.616518534.1735653845; _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653847.0.0.0
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      set-cookie: VT_SESSION_ID=; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                      set-cookie: VT_SESSION_HASH=; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                      set-cookie: VT_AUGMENT=; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                      set-cookie: VT_SESSION_ID=; Domain=virustotal.com; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                      set-cookie: VT_SESSION_HASH=; Domain=virustotal.com; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                      set-cookie: VT_AUGMENT=; Domain=virustotal.com; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                      x-cloud-trace-context: e715def29392660837eda5e10d396895
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:08 GMT
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      Content-Length: 25
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-12-31 14:04:08 UTC25INData Raw: 7b 22 64 61 74 61 22 3a 20 7b 22 73 68 6f 77 22 3a 20 66 61 6c 73 65 7d 7d
                                                                                                                                                                                                                      Data Ascii: {"data": {"show": false}}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      25192.168.2.164976234.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC661OUTGET /gui/stackdriver-errors.3069a6025a2308368f46.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653844.0.0.0; _ga=GA1.1.616518534.1735653845
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:09 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:09 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: de366175840cd868ca50f762a0e7cd47
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1003INData Raw: 37 39 64 36 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 38 34 30 35 5d 2c 7b 33 37 30 31 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 72 2c 6f 2c 69 3b 21 66 75 6e 63 74 69 6f 6e 28 73 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 3d 5b 74 28 33 30 36 37 33 29 5d 2c 76 6f 69 64 20 30 3d 3d 3d 28 69 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 2f 28 5e 7c 40 29 5c 53 2b 3a 5c 64 2b 2f 2c 74 3d 2f 5e 5c 73 2a 61 74 20 2e 2a 28 5c 53 2b 3a 5c 64 2b 7c 5c 28 6e 61 74 69 76 65 5c 29 29 2f
                                                                                                                                                                                                                      Data Ascii: 79d6(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[48405],{37017:function(e,n,t){var r,o,i;!function(s,a){"use strict";o=[t(30673)],void 0===(i="function"==typeof(r=function(e){var n=/(^|@)\S+:\d+/,t=/^\s*at .*(\S+:\d+|\(native\))/
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 2c 72 3d 74 2e 6d 61 74 63 68 28 2f 20 28 5c 28 2e 2b 5c 29 24 29 2f 29 3b 74 3d 72 3f 74 2e 72 65 70 6c 61 63 65 28 72 5b 30 5d 2c 22 22 29 3a 74 3b 76 61 72 20 6f 3d 74 68 69 73 2e 65 78 74 72 61 63 74 4c 6f 63 61 74 69 6f 6e 28 72 3f 72 5b 31 5d 3a 74 29 2c 69 3d 72 26 26 74 7c 7c 76 6f 69 64 20 30 2c 73 3d 5b 22 65 76 61 6c 22 2c 22 3c 61 6e 6f 6e 79 6d 6f 75 73 3e 22 5d 2e 69 6e 64 65 78 4f 66 28 6f 5b 30 5d 29 3e 2d 31 3f 76 6f 69 64 20 30 3a 6f 5b 30 5d 3b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 7b 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 3a 69 2c 66 69 6c 65 4e 61 6d 65 3a 73 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 6f 5b 31 5d 2c 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 3a 6f 5b 32 5d 2c 73 6f 75 72 63 65 3a 6e 7d 29 7d 29 2c 74 68 69 73 29 7d 2c 70 61 72 73 65
                                                                                                                                                                                                                      Data Ascii: ,r=t.match(/ (\(.+\)$)/);t=r?t.replace(r[0],""):t;var o=this.extractLocation(r?r[1]:t),i=r&&t||void 0,s=["eval","<anonymous>"].indexOf(o[0])>-1?void 0:o[0];return new e({functionName:i,fileName:s,lineNumber:o[1],columnNumber:o[2],source:n})}),this)},parse
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 61 5b 32 5d 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 61 5b 31 5d 2c 73 6f 75 72 63 65 3a 72 5b 69 5d 7d 29 29 7d 72 65 74 75 72 6e 20 6f 7d 2c 70 61 72 73 65 4f 70 65 72 61 31 31 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 73 74 61 63 6b 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 65 2e 6d 61 74 63 68 28 6e 29 26 26 21 65 2e 6d 61 74 63 68 28 2f 5e 45 72 72 6f 72 20 63 72 65 61 74 65 64 20 61 74 2f 29 7d 29 2c 74 68 69 73 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 2c 72 3d 6e 2e 73 70 6c 69 74 28 22 40 22 29 2c 6f 3d 74 68 69 73 2e 65 78 74 72 61 63 74 4c 6f 63 61 74 69 6f 6e 28 72 2e 70 6f 70 28 29 29 2c 69 3d 72 2e 73 68 69 66 74
                                                                                                                                                                                                                      Data Ascii: a[2],lineNumber:a[1],source:r[i]}))}return o},parseOpera11:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(n)&&!e.match(/^Error created at/)}),this).map((function(n){var t,r=n.split("@"),o=this.extractLocation(r.pop()),i=r.shift
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 20 63 75 73 74 6f 6d 20 72 65 70 6f 72 74 69 6e 67 20 66 75 6e 63 74 69 6f 6e 20 70 72 6f 76 69 64 65 64 2e 22 29 3b 69 66 28 21 65 2e 70 72 6f 6a 65 63 74 49 64 26 26 21 65 2e 74 61 72 67 65 74 55 72 6c 26 26 21 65 2e 63 75 73 74 6f 6d 52 65 70 6f 72 74 69 6e 67 46 75 6e 63 74 69 6f 6e 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 69 6e 69 74 69 61 6c 69 7a 65 3a 20 4e 6f 20 70 72 6f 6a 65 63 74 20 49 44 2c 20 74 61 72 67 65 74 20 75 72 6c 20 6f 72 20 63 75 73 74 6f 6d 20 72 65 70 6f 72 74 69 6e 67 20 66 75 6e 63 74 69 6f 6e 20 70 72 6f 76 69 64 65 64 2e 22 29 3b 74 68 69 73 2e 63 75 73 74 6f 6d 52 65 70 6f 72 74 69 6e 67 46 75 6e 63 74 69 6f 6e 3d 65 2e 63 75 73 74 6f 6d 52 65 70 6f 72 74 69 6e 67 46 75 6e 63 74 69 6f 6e 2c
                                                                                                                                                                                                                      Data Ascii: custom reporting function provided.");if(!e.projectId&&!e.targetUrl&&!e.customReportingFunction)throw new Error("Cannot initialize: No project ID, target url or custom reporting function provided.");this.customReportingFunction=e.customReportingFunction,
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 73 2e 74 61 72 67 65 74 55 72 6c 7c 7c 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 65 72 72 6f 72 72 65 70 6f 72 74 69 6e 67 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 76 31 62 65 74 61 31 2f 70 72 6f 6a 65 63 74 73 2f 22 2b 74 68 69 73 2e 70 72 6f 6a 65 63 74 49 64 2b 22 2f 65 76 65 6e 74 73 3a 72 65 70 6f 72 74 3f 6b 65 79 3d 22 2b 74 68 69 73 2e 61 70 69 4b 65 79 2c 73 3d 74 68 69 73 2e 63 75 73 74 6f 6d 52 65 70 6f 72 74 69 6e 67 46 75 6e 63 74 69 6f 6e 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 66 72 6f 6d 45 72 72 6f 72 28 65 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 5b 65 2e 74 6f 53 74 72 69 6e 67 28 29 5d 2c 6f 3d 6e 3b 6f 3c 74 2e 6c 65 6e 67 74
                                                                                                                                                                                                                      Data Ascii: s.targetUrl||"https://clouderrorreporting.googleapis.com/v1beta1/projects/"+this.projectId+"/events:report?key="+this.apiKey,s=this.customReportingFunction;return function(e,n){return r.fromError(e).then((function(t){for(var r=[e.toString()],o=n;o<t.lengt
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 65 2e 73 75 62 73 74 72 69 6e 67 28 31 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 65 5d 7d 7d 76 61 72 20 72 3d 5b 22 69 73 43 6f 6e 73 74 72 75 63 74 6f 72 22 2c 22 69 73 45 76 61 6c 22 2c 22 69 73 4e 61 74 69 76 65 22 2c 22 69 73 54 6f 70 6c 65 76 65 6c 22 5d 2c 6f 3d 5b 22 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 22 2c 22 6c 69 6e 65 4e 75 6d 62 65 72 22 5d 2c 69 3d 5b 22 66 69 6c 65 4e 61 6d 65 22 2c 22 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 22 2c 22 73 6f 75 72 63 65 22 5d 2c 73 3d 5b 22 61 72 67 73 22 5d 2c 61 3d 5b 22 65 76 61 6c 4f 72 69 67 69 6e 22 5d 2c 75 3d 72 2e 63 6f 6e 63 61 74 28 6f 2c 69 2c 73 2c 61 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 69 66
                                                                                                                                                                                                                      Data Ascii: e.substring(1)}function t(e){return function(){return this[e]}}var r=["isConstructor","isEval","isNative","isToplevel"],o=["columnNumber","lineNumber"],i=["fileName","functionName","source"],s=["args"],a=["evalOrigin"],u=r.concat(o,i,s,a);function c(e){if
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 5b 6c 5d 29 2c 63 2e 70 72 6f 74 6f 74 79 70 65 5b 22 73 65 74 22 2b 6e 28 72 5b 6c 5d 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 68 69 73 5b 65 5d 3d 42 6f 6f 6c 65 61 6e 28 6e 29 7d 7d 28 72 5b 6c 5d 29 3b 66 6f 72 28 76 61 72 20 70 3d 30 3b 70 3c 6f 2e 6c 65 6e 67 74 68 3b 70 2b 2b 29 63 2e 70 72 6f 74 6f 74 79 70 65 5b 22 67 65 74 22 2b 6e 28 6f 5b 70 5d 29 5d 3d 74 28 6f 5b 70 5d 29 2c 63 2e 70 72 6f 74 6f 74 79 70 65 5b 22 73 65 74 22 2b 6e 28 6f 5b 70 5d 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 65 28 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 6e 2b 22 20 6d 75 73 74 20 62 65 20 61 20 4e 75
                                                                                                                                                                                                                      Data Ascii: [l]),c.prototype["set"+n(r[l])]=function(e){return function(n){this[e]=Boolean(n)}}(r[l]);for(var p=0;p<o.length;p++)c.prototype["get"+n(o[p])]=t(o[p]),c.prototype["set"+n(o[p])]=function(n){return function(t){if(!e(t))throw new TypeError(n+" must be a Nu
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 3d 22 22 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3c 30 3f 31 2b 28 2d 65 3c 3c 31 29 3a 30 2b 28 65 3c 3c 31 29 7d 28 65 29 3b 64 6f 7b 6e 3d 33 31 26 6f 2c 28 6f 3e 3e 3e 3d 35 29 3e 30 26 26 28 6e 7c 3d 33 32 29 2c 74 2b 3d 72 2e 65 6e 63 6f 64 65 28 6e 29 7d 77 68 69 6c 65 28 6f 3e 30 29 3b 72 65 74 75 72 6e 20 74 7d 2c 6e 2e 64 65 63 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 6f 2c 69 2c 73 2c 61 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 63 3d 30 2c 6c 3d 30 3b 64 6f 7b 69 66 28 6e 3e 3d 75 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 6d 6f 72 65 20 64 69 67 69 74 73 20 69 6e 20 62 61 73 65 20 36 34 20 56 4c 51 20 76 61 6c 75 65 2e 22 29 3b 69 66 28 2d 31 3d 3d 3d
                                                                                                                                                                                                                      Data Ascii: ="",o=function(e){return e<0?1+(-e<<1):0+(e<<1)}(e);do{n=31&o,(o>>>=5)>0&&(n|=32),t+=r.encode(n)}while(o>0);return t},n.decode=function(e,n,t){var o,i,s,a,u=e.length,c=0,l=0;do{if(n>=u)throw new Error("Expected more digits in base 64 VLQ value.");if(-1===
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 65 29 7b 76 61 72 20 6e 2c 74 2c 6f 2c 69 2c 73 2c 61 3b 6e 3d 74 68 69 73 2e 5f 6c 61 73 74 2c 74 3d 65 2c 6f 3d 6e 2e 67 65 6e 65 72 61 74 65 64 4c 69 6e 65 2c 69 3d 74 2e 67 65 6e 65 72 61 74 65 64 4c 69 6e 65 2c 73 3d 6e 2e 67 65 6e 65 72 61 74 65 64 43 6f 6c 75 6d 6e 2c 61 3d 74 2e 67 65 6e 65 72 61 74 65 64 43 6f 6c 75 6d 6e 2c 69 3e 6f 7c 7c 69 3d 3d 6f 26 26 61 3e 3d 73 7c 7c 72 2e 63 6f 6d 70 61 72 65 42 79 47 65 6e 65 72 61 74 65 64 50 6f 73 69 74 69 6f 6e 73 49 6e 66 6c 61 74 65 64 28 6e 2c 74 29 3c 3d 30 3f 28 74 68 69 73 2e 5f 6c 61 73 74 3d 65 2c 74 68 69 73 2e 5f 61 72 72 61 79 2e 70 75 73 68 28 65 29 29 3a 28 74 68 69 73 2e 5f 73 6f 72 74 65 64 3d 21 31 2c 74 68 69 73 2e 5f 61 72 72 61 79 2e 70 75 73 68 28 65 29 29 7d 2c 6f 2e 70 72 6f 74
                                                                                                                                                                                                                      Data Ascii: e){var n,t,o,i,s,a;n=this._last,t=e,o=n.generatedLine,i=t.generatedLine,s=n.generatedColumn,a=t.generatedColumn,i>o||i==o&&a>=s||r.compareByGeneratedPositionsInflated(n,t)<=0?(this._last=e,this._array.push(e)):(this._sorted=!1,this._array.push(e))},o.prot
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 2c 74 68 69 73 2e 5f 73 6f 75 72 63 65 73 3d 69 2e 66 72 6f 6d 41 72 72 61 79 28 6f 2c 21 30 29 2c 74 68 69 73 2e 73 6f 75 72 63 65 52 6f 6f 74 3d 61 2c 74 68 69 73 2e 73 6f 75 72 63 65 73 43 6f 6e 74 65 6e 74 3d 75 2c 74 68 69 73 2e 5f 6d 61 70 70 69 6e 67 73 3d 63 2c 74 68 69 73 2e 66 69 6c 65 3d 6c 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 74 68 69 73 2e 67 65 6e 65 72 61 74 65 64 4c 69 6e 65 3d 30 2c 74 68 69 73 2e 67 65 6e 65 72 61 74 65 64 43 6f 6c 75 6d 6e 3d 30 2c 74 68 69 73 2e 73 6f 75 72 63 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 4c 69 6e 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 43 6f 6c 75 6d 6e 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6e 61 6d 65 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 76 61
                                                                                                                                                                                                                      Data Ascii: ,this._sources=i.fromArray(o,!0),this.sourceRoot=a,this.sourcesContent=u,this._mappings=c,this.file=l}function l(){this.generatedLine=0,this.generatedColumn=0,this.source=null,this.originalLine=null,this.originalColumn=null,this.name=null}function p(e){va


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      26192.168.2.164976434.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC647OUTGET /gui/5978.8367bb052a47f57e9d55.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.1.616518534.1735653845; _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653847.0.0.0
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:09 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:09 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 64c7da99f9621bd3d9bb5a79085ac42f
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1003INData Raw: 33 39 64 65 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 39 37 38 5d 2c 7b 35 39 37 38 3a 28 72 2c 65 2c 6f 29 3d 3e 7b 76 61 72 20 74 3d 6f 28 38 30 39 30 39 29 2c 73 3d 6f 28 31 33 35 37 30 29 2c 61 3d 6f 28 34 38 37 30 34 29 2c 62 3d 6f 28 31 36 36 34 35 29 2c 6e 3d 6f 28 31 35 33 32 33 29 2c 69 3d 6f 28 31 35 34 33 31 29 2c 6c 3d 6f 28 32 37 32 35 37 29 2c 64 3d 6f 28 39 34 31 37 29 2c 63 3d 6f 28 34 35 32 34 31 29 2c 67 3d 6f 28 39 35 36 38 38 29 2c 70 3d 6f 28 34 34 30 35 32 29 2c 75 3d 6f 28 37 31 30 31 32 29 2c 6d 3d 28 6f 28 36 32 36 30 34
                                                                                                                                                                                                                      Data Ascii: 39de"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[5978],{5978:(r,e,o)=>{var t=o(80909),s=o(13570),a=o(48704),b=o(16645),n=o(15323),i=o(15431),l=o(27257),d=o(9417),c=o(45241),g=o(95688),p=o(44052),u=o(71012),m=(o(62604
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 73 74 61 74 65 3d 6e 65 77 20 6d 2e 45 31 28 74 68 69 73 29 2c 74 68 69 73 2e 69 73 46 6f 75 6e 64 49 6e 43 6f 72 70 75 73 3d 6c 2e 71 53 2c 74 68 69 73 2e 69 73 50 61 73 73 77 6f 72 64 52 65 71 75 69 72 65 64 3d 6c 2e 46 4d 7d 73 74 61 74 69 63 20 67 65 74 20 73 74 79 6c 65 73 28 29 7b 72 65 74 75 72 6e 28 30 2c 61 2e 75 6e 73 61 66 65 43 53 53 29 28 5b 66 2e 41 5d 29 7d 67 65 74 20 75 70 6c 6f 61 64 49 73 4c 69 6d 69 74 65 64 4d 65 73 73 61 67 65 28 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 70 2e 4e 55 26 26 76 6f 69 64 20 30 21 3d 3d 70 2e 4e 55 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 70 2e 4e 55 2e 63 75 72 72 65 6e 74 55 73 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d
                                                                                                                                                                                                                      Data Ascii: er(...arguments),this.state=new m.E1(this),this.isFoundInCorpus=l.qS,this.isPasswordRequired=l.FM}static get styles(){return(0,a.unsafeCSS)([f.A])}get uploadIsLimitedMessage(){var r;return null!==p.NU&&void 0!==p.NU&&null!==(r=p.NU.currentUser)&&void 0!==
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 61 74 65 2c 6d 2e 45 31 29 3f 28 30 2c 61 2e 68 74 6d 6c 29 28 6b 7c 7c 28 6b 3d 50 60 20 3c 64 69 76 20 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 74 65 78 74 3d 22 24 7b 30 7d 22 20 40 6d 6f 75 73 65 6f 76 65 72 3d 22 24 7b 30 7d 22 3e 20 3c 62 75 74 74 6f 6e 20 69 64 3d 22 69 6e 66 6f 49 63 6f 6e 22 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 20 70 78 2d 35 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 20 3f 64 69 73 61 62 6c 65 64 3d 22 24 7b 30 7d 22 3e 20 43 68 6f 6f 73 65 20 66 69 6c 65 20 3c 2f 62 75 74 74 6f 6e 3e 20 3c 2f 64 69 76 3e 20 60 29 2c 70 2e 4e 55 2e 75 70 6c 6f 61 64 49 73 4c 69 6d 69 74 65 64 28 29 3f 74 68 69 73 2e 75 70 6c 6f 61 64 49 73 4c 69 6d
                                                                                                                                                                                                                      Data Ascii: ate,m.E1)?(0,a.html)(k||(k=P` <div data-tooltip-text="${0}" @mouseover="${0}"> <button id="infoIcon" type="button" class="btn btn-outline-primary px-5" @click="${0}" ?disabled="${0}"> Choose file </button> </div> `),p.NU.uploadIsLimited()?this.uploadIsLim
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 22 41 64 64 20 50 61 73 73 77 6f 72 64 22 20 2e 64 69 73 61 62 6c 65 64 3d 22 24 7b 30 7d 22 20 64 61 74 61 2d 74 65 73 74 3d 22 61 64 64 2d 70 61 73 73 77 6f 72 64 5f 5f 69 6e 70 75 74 22 3e 20 3c 2f 64 69 76 3e 20 60 29 2c 28 30 2c 6d 2e 69 73 29 28 74 68 69 73 2e 73 74 61 74 65 2c 6d 2e 4b 6e 29 29 3a 61 2e 6e 6f 74 68 69 6e 67 2c 28 30 2c 6d 2e 45 4b 29 28 74 68 69 73 2e 73 74 61 74 65 2c 6d 2e 68 6e 29 3f 74 68 69 73 2e 72 65 6e 64 65 72 43 6f 6e 66 69 72 6d 42 75 74 74 6f 6e 28 29 3a 28 30 2c 6d 2e 69 73 29 28 74 68 69 73 2e 73 74 61 74 65 2c 6d 2e 47 47 29 3f 28 30 2c 61 2e 68 74 6d 6c 29 28 24 7c 7c 28 24 3d 50 60 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 70 72 69 6d 61 72 79 20
                                                                                                                                                                                                                      Data Ascii: "Add Password" .disabled="${0}" data-test="add-password__input"> </div> `),(0,m.is)(this.state,m.Kn)):a.nothing,(0,m.EK)(this.state,m.hn)?this.renderConfirmButton():(0,m.is)(this.state,m.GG)?(0,a.html)($||($=P`<button type="button" class="btn btn-primary
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 6e 20 64 2e 54 2e 68 61 6e 64 6c 65 45 72 72 6f 72 28 72 29 3b 63 2e 4b 4b 2e 73 68 6f 77 54 6f 61 73 74 28 6f 2c 72 2e 6d 65 73 73 61 67 65 29 7d 7d 29 29 28 29 7d 72 65 73 65 74 28 29 7b 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 6e 65 77 20 6d 2e 45 31 28 74 68 69 73 29 29 7d 6f 70 65 6e 46 69 6c 65 53 65 6c 65 63 74 6f 72 28 29 7b 76 61 72 20 72 3b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 4d 6f 75 73 65 45 76 65 6e 74 28 22 63 6c 69 63 6b 22 2c 7b 76 69 65 77 3a 77 69 6e 64 6f 77 2c 62 75 62 62 6c 65 73 3a 21 30 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3b 6e 75 6c 6c 3d 3d 3d 28 72 3d 74 68 69 73 2e 66 69 6c 65 53 65 6c 65 63 74 6f 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 7c 7c 72 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 29 7d 6f 6e 49 6e 70
                                                                                                                                                                                                                      Data Ascii: n d.T.handleError(r);c.KK.showToast(o,r.message)}}))()}reset(){this.setState(new m.E1(this))}openFileSelector(){var r;const e=new MouseEvent("click",{view:window,bubbles:!0,cancelable:!0});null===(r=this.fileSelector)||void 0===r||r.dispatchEvent(e)}onInp
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 74 79 70 65 3d 22 66 69 6c 65 22 7d 73 74 61 74 69 63 20 67 65 74 20 73 74 79 6c 65 73 28 29 7b 72 65 74 75 72 6e 28 30 2c 74 2e 75 6e 73 61 66 65 43 53 53 29 28 69 2e 41 29 7d 72 65 6e 64 65 72 28 29 7b 76 61 72 20 72 2c 65 2c 6f 2c 73 2c 6e 2c 69 3b 72 65 74 75 72 6e 28 30 2c 74 2e 68 74 6d 6c 29 28 6c 7c 7c 28 6c 3d 70 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 20 3f 73 6d 61 6c 6c 3d 22 24 7b 30 7d 22 3e 20 24 7b 30 7d 20 24 7b 30 7d 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 60 29 2c 74 68 69 73 2e 5f 73 6d 61 6c 6c 2c 22 75 72 6c 22 3d 3d 74 68 69 73 2e 74 79 70 65 3f 28 30 2c 74 2e 68 74 6d 6c 29 28 64 7c 7c 28 64 3d 70 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 75 62 20
                                                                                                                                                                                                                      Data Ascii: ...arguments),this.type="file"}static get styles(){return(0,t.unsafeCSS)(i.A)}render(){var r,e,o,s,n,i;return(0,t.html)(l||(l=p` <div class="wrapper" ?small="${0}"> ${0} ${0} ${0} </div> `),this._small,"url"==this.type?(0,t.html)(d||(d=p` <div class="sub
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 61 20 63 6c 61 73 73 3d 22 62 6c 75 65 2d 6c 69 6e 6b 20 63 6f 6e 73 65 6e 74 2d 6c 69 6e 6b 22 20 69 64 3d 22 70 72 69 76 61 63 79 2d 70 6f 6c 69 63 79 2d 66 69 6c 65 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 24 7b 30 7d 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 50 72 69 76 61 63 79 20 4e 6f 74 69 63 65 3c 2f 61 3e 2c 20 61 6e 64 20 74 6f 20 74 68 65 20 3c 73 74 72 6f 6e 67 3e 73 68 61 72 69 6e 67 20 6f 66 20 79 6f 75 72 20 53 61 6d 70 6c 65 20 73 75 62 6d 69 73 73 69 6f 6e 20 77 69 74 68 20 74 68 65 20 73 65 63 75 72 69 74 79 20 63 6f 6d 6d 75 6e 69 74 79 2e 3c 2f 73 74 72 6f 6e 67 3e 20 50 6c 65 61 73 65 20 64 6f 20 6e 6f 74 20 73 75 62 6d 69 74 20 61 6e 79 20 70 65 72 73 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3b 20 77 65 20 61 72 65
                                                                                                                                                                                                                      Data Ascii: a class="blue-link consent-link" id="privacy-policy-file-link" href="${0}" target="_blank">Privacy Notice</a>, and to the <strong>sharing of your Sample submission with the security community.</strong> Please do not submit any personal information; we are
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 61 3e 20 3c 2f 64 69 76 3e 20 60 29 2c 6e 75 6c 6c 21 3d 3d 28 6e 3d 62 2e 4e 55 2e 63 75 72 72 65 6e 74 55 73 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 26 26 6e 2e 67 74 69 41 63 63 65 73 73 3f 61 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 22 47 54 49 54 65 72 6d 73 4f 66 53 65 72 76 69 63 65 22 29 3a 61 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 22 74 65 72 6d 73 4f 66 53 65 72 76 69 63 65 22 29 2c 6e 75 6c 6c 21 3d 3d 28 69 3d 62 2e 4e 55 2e 63 75 72 72 65 6e 74 55 73 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 26 26 69 2e 67 74 69 41 63 63 65 73 73 3f 61 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 22 47 54 49 50 72 69 76 61 63 79 4e 6f 74 69 63 65 22 29 3a 61 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55
                                                                                                                                                                                                                      Data Ascii: a> </div> `),null!==(n=b.NU.currentUser)&&void 0!==n&&n.gtiAccess?a.Z8.getRedirectUrl("GTITermsOfService"):a.Z8.getRedirectUrl("termsOfService"),null!==(i=b.NU.currentUser)&&void 0!==i&&i.gtiAccess?a.Z8.getRedirectUrl("GTIPrivacyNotice"):a.Z8.getRedirectU
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 5c 6e 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 6c 75 65 3a 20 23 30 62 34 64 64 61 3b 2d 2d 62 73 2d 69 6e 64 69 67 6f 3a 20 23 36 36 31 30 66 32 3b 2d 2d 62 73 2d 70 75 72 70 6c 65 3a 20 23 36 66 34 32 63 31 3b 2d 2d 62 73 2d 70 69 6e 6b 3a 20 23 30 30 30 30 30 30 3b 2d 2d 62 73 2d 72 65 64 3a 20 23 63 35 32 34 32 30 3b 2d 2d 62 73 2d 6f 72 61 6e 67 65 3a 20 23 65 35 37 33 30 30 3b 2d 2d 62 73 2d 79 65 6c 6c 6f 77 3a 20 23 66 63 65 39 36 37 3b 2d 2d 62 73 2d 67 72 65 65 6e 3a 20 23 33 39 61 63 34 63 3b 2d 2d 62 73 2d 74 65 61 6c 3a 20 23 32 30 63 39 39 37 3b 2d 2d 62 73 2d 63 79 61 6e 3a 20 23 32 38 37 62 62 35 3b 2d 2d 62 73 2d 62 6c 61 63 6b 3a 20 23 30 30 30 3b 2d 2d 62 73 2d 77 68
                                                                                                                                                                                                                      Data Ascii: rap/blob/main/LICENSE)\n */:root{--bs-blue: #0b4dda;--bs-indigo: #6610f2;--bs-purple: #6f42c1;--bs-pink: #000000;--bs-red: #c52420;--bs-orange: #e57300;--bs-yellow: #fce967;--bs-green: #39ac4c;--bs-teal: #20c997;--bs-cyan: #287bb5;--bs-black: #000;--bs-wh
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 2d 73 75 62 74 6c 65 3a 20 23 62 30 64 65 62 37 3b 2d 2d 62 73 2d 69 6e 66 6f 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 39 39 63 61 66 35 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 66 35 63 37 39 39 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 65 38 61 37 61 36 3b 2d 2d 62 73 2d 6c 69 67 68 74 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 66 32 66 32 66 32 3b 2d 2d 62 73 2d 64 61 72 6b 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 62 33 62 33 62 33 3b 2d 2d 62 73 2d 77 68 69 74 65 2d 72 67 62 3a 20 32 35 35 2c 20 32 35 35 2c 20 32 35 35 3b 2d 2d 62 73 2d 62 6c 61 63 6b 2d 72 67 62 3a 20 30 2c 20 30 2c 20 30 3b 2d 2d 62 73 2d 66 6f 6e 74 2d 73 61 6e
                                                                                                                                                                                                                      Data Ascii: -subtle: #b0deb7;--bs-info-border-subtle: #99caf5;--bs-warning-border-subtle: #f5c799;--bs-danger-border-subtle: #e8a7a6;--bs-light-border-subtle: #f2f2f2;--bs-dark-border-subtle: #b3b3b3;--bs-white-rgb: 255, 255, 255;--bs-black-rgb: 0, 0, 0;--bs-font-san


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      27192.168.2.164976334.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC648OUTGET /gui/88220.73f555a4c45fa4d35b05.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.1.616518534.1735653845; _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653847.0.0.0
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:09 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:09 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 4f75328e35db7cafe9eae159d0282435
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1003INData Raw: 33 39 37 37 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 32 32 30 2c 35 30 38 35 34 2c 39 38 39 30 30 5d 2c 7b 38 38 32 32 30 3a 28 72 2c 65 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 65 29 2c 74 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 76 72 7d 29 3b 76 61 72 20 6f 3d 74 28 34 38 37 30 34 29 2c 61 3d 74 28 31 36 36 34 35 29 2c 73 3d 74 28 36 32 38 33 32 29 2c 6e 3d 74 28 32 31 39 30 33 29 2c 69 3d 74 28 38 30 39 30 39 29 2c 62 3d 74 28 36 36 38 31 33 29 2c 6c 3d 74 28 31 35 33 32 33 29 2c 63 3d 74 28 39 35 36 38 38 29 2c 64 3d 74 28 34 34 30 35
                                                                                                                                                                                                                      Data Ascii: 3977(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[88220,50854,98900],{88220:(r,e,t)=>{"use strict";t.r(e),t.d(e,{default:()=>vr});var o=t(48704),a=t(16645),s=t(62832),n=t(21903),i=t(80909),b=t(66813),l=t(15323),c=t(95688),d=t(4405
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 66 6f 63 75 73 28 29 7d 73 65 61 72 63 68 28 29 7b 76 61 72 20 72 3b 63 6f 6e 73 74 20 65 3d 6e 75 6c 6c 3d 3d 3d 28 72 3d 74 68 69 73 2e 69 6e 70 75 74 41 75 74 6f 63 6f 6d 70 6c 65 74 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 7c 7c 6e 75 6c 6c 3d 3d 3d 28 72 3d 72 2e 71 75 65 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 74 72 69 6d 28 29 3b 65 26 26 28 74 68 69 73 2e 69 73 53 65 61 72 63 68 69 6e 67 3d 21 30 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 67 65 6e 65 72 69 63 2d 73 65 61 72 63 68 2d 72 65 71 75 65 73 74 65 64 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 63 6f 6d 70 6f 73 65 64 3a 21 30 2c 64 65 74 61 69 6c 3a 7b 71 75 65 72 79 3a 28 30 2c 70 2e 4f
                                                                                                                                                                                                                      Data Ascii: focus()}search(){var r;const e=null===(r=this.inputAutocomplete)||void 0===r||null===(r=r.query)||void 0===r?void 0:r.trim();e&&(this.isSearching=!0,this.dispatchEvent(new CustomEvent("generic-search-requested",{bubbles:!0,composed:!0,detail:{query:(0,p.O
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 65 20 66 6f 72 28 76 61 72 20 69 3d 72 2e 6c 65 6e 67 74 68 2d 31 3b 69 3e 3d 30 3b 69 2d 2d 29 28 61 3d 72 5b 69 5d 29 26 26 28 6e 3d 28 73 3c 33 3f 61 28 6e 29 3a 73 3e 33 3f 61 28 65 2c 74 2c 6e 29 3a 61 28 65 2c 74 29 29 7c 7c 6e 29 3b 72 65 74 75 72 6e 20 73 3e 33 26 26 6e 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 6e 29 2c 6e 7d 3b 63 6f 6e 73 74 20 54 3d 5b 22 46 69 6c 65 73 20 6f 72 20 68 61 73 68 65 73 22 2c 22 4e 65 77 73 22 2c 22 43 56 45 73 22 2c 22 54 54 50 73 22 2c 22 55 52 4c 73 22 2c 22 43 61 6d 70 61 69 67 6e 73 22 2c 22 49 6e 74 65 6c 20 72 65 70 6f 72 74 73 22 2c 22 44 6f 6d 61 69 6e 73 22 2c 22 54 68 72 65 61 74 20 41 63 74 6f 72 73 22 2c 22 49 50 20 61 64 64 72 65 73 73 65 73 22 2c 22 4d 61 6c
                                                                                                                                                                                                                      Data Ascii: e for(var i=r.length-1;i>=0;i--)(a=r[i])&&(n=(s<3?a(n):s>3?a(e,t,n):a(e,t))||n);return s>3&&n&&Object.defineProperty(e,t,n),n};const T=["Files or hashes","News","CVEs","TTPs","URLs","Campaigns","Intel reports","Domains","Threat Actors","IP addresses","Mal
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 65 61 74 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 20 73 65 61 72 63 68 20 63 61 70 61 62 69 6c 69 74 69 65 73 3f 20 3c 61 20 68 72 65 66 3d 22 24 7b 30 7d 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 63 6c 61 73 73 3d 22 6c 69 6e 6b 2d 70 72 69 6d 61 72 79 22 3e 43 68 65 63 6b 20 6f 75 72 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 3c 2f 61 3e 2c 20 6f 72 20 61 75 74 6f 6d 61 74 65 20 73 75 62 6d 69 73 73 69 6f 6e 73 20 3c 61 20 68 72 65 66 3d 22 24 7b 30 7d 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 63 6c 61 73 73 3d 22 6c 69 6e 6b 2d 70 72 69 6d 61 72 79 22 3e 75 73 69 6e 67 20 74 68 65 20 41 50 49 3c 2f 61 3e 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 60 29 2c 28 30 2c 6e 2e 54 29 28 6b 28 29 29 2c 74 68 69 73 2e
                                                                                                                                                                                                                      Data Ascii: eat Intelligence search capabilities? <a href="${0}" target="_blank" class="link-primary">Check our Documentation</a>, or automate submissions <a href="${0}" target="_blank" class="link-primary">using the API</a> </div> </div> </div> `),(0,n.T)(k()),this.
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 67 2c 6e 75 6c 6c 21 3d 3d 28 65 3d 64 2e 4e 55 2e 63 75 72 72 65 6e 74 55 73 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 65 2e 69 6e 73 69 67 68 74 73 55 70 41 63 63 65 73 73 3f 28 30 2c 6f 2e 68 74 6d 6c 29 28 41 7c 7c 28 41 3d 5a 60 20 3c 61 20 68 72 65 66 3d 22 24 7b 30 7d 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 20 74 65 78 74 2d 6e 6f 77 72 61 70 20 72 6f 75 6e 64 65 64 2d 35 20 68 73 74 61 63 6b 20 67 61 70 2d 31 22 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 3e 20 3c 69 20 63 6c 61 73 73 3d 22 68 73 74 61 63 6b 20 66 73 2d 34 22 3e 24 7b 30 7d 3c 2f 69 3e 20 49 6f 43 20 43 6f 6c 6c 65 63 74 69 6f 6e 73 20 3c 2f 61 3e 20 3c 61 20 68 72 65 66 3d 22 24 7b 30 7d 22 20 63 6c 61 73 73 3d 22 62
                                                                                                                                                                                                                      Data Ascii: g,null!==(e=d.NU.currentUser)&&void 0!==e&&e.insightsUpAccess?(0,o.html)(A||(A=Z` <a href="${0}" class="btn btn-outline-primary text-nowrap rounded-5 hstack gap-1" role="button"> <i class="hstack fs-4">${0}</i> IoC Collections </a> <a href="${0}" class="b
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 21 62 26 26 6e 75 6c 6c 21 3d 74 2e 72 65 74 75 72 6e 26 26 28 6e 3d 74 2e 72 65 74 75 72 6e 28 29 2c 4f 62 6a 65 63 74 28 6e 29 21 3d 3d 6e 29 29 72 65 74 75 72 6e 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 6c 29 74 68 72 6f 77 20 61 7d 7d 72 65 74 75 72 6e 20 69 7d 7d 28 72 2c 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 72 2c 65 29 7b 69 66 28 72 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 29 72 65 74 75 72 6e 20 64 72 28 72 2c 65 29 3b 76 61 72 20 74 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 72 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 74 26 26 72 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 74 3d 72 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d
                                                                                                                                                                                                                      Data Ascii: !b&&null!=t.return&&(n=t.return(),Object(n)!==n))return}finally{if(l)throw a}}return i}}(r,e)||function(r,e){if(r){if("string"==typeof r)return dr(r,e);var t={}.toString.call(r).slice(8,-1);return"Object"===t&&r.constructor&&(t=r.constructor.name),"Map"==
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 4e 55 2e 63 75 72 72 65 6e 74 55 73 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 65 2e 76 74 69 41 63 63 65 73 73 3f 22 73 65 61 72 63 68 22 3a 22 75 70 6c 6f 61 64 22 29 2c 74 68 69 73 2e 73 65 6c 65 63 74 65 64 46 6f 72 6d 54 61 62 3d 72 2e 72 6f 75 74 65 50 61 72 61 6d 73 2e 74 61 62 5f 66 6f 72 6d 7d 75 70 64 61 74 65 64 28 72 29 7b 76 61 72 20 65 3b 73 75 70 65 72 2e 75 70 64 61 74 65 64 28 72 29 3b 63 6f 6e 73 74 20 74 3d 72 2e 68 61 73 2e 62 69 6e 64 28 72 29 3b 6e 75 6c 6c 21 3d 3d 28 65 3d 64 2e 4e 55 2e 63 75 72 72 65 6e 74 55 73 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 65 2e 67 74 69 41 63 63 65 73 73 7c 7c 21 5b 22 73 65 63 74 69 6f 6e 22 2c 22 73 65 6c 65 63 74 65 64 46 6f 72 6d 54 61 62 22 5d 2e 73 6f 6d 65 28 74 29 7c 7c 74
                                                                                                                                                                                                                      Data Ascii: NU.currentUser)&&void 0!==e&&e.vtiAccess?"search":"upload"),this.selectedFormTab=r.routeParams.tab_form}updated(r){var e;super.updated(r);const t=r.has.bind(r);null!==(e=d.NU.currentUser)&&void 0!==e&&e.gtiAccess||!["section","selectedFormTab"].some(t)||t
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 28 74 68 69 73 2e 73 65 61 72 63 68 55 72 6c 49 6e 70 75 74 56 61 6c 75 65 3d 60 68 74 74 70 3a 2f 2f 24 7b 74 68 69 73 2e 73 65 61 72 63 68 55 72 6c 49 6e 70 75 74 56 61 6c 75 65 7d 60 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 67 65 6e 65 72 69 63 2d 73 65 61 72 63 68 2d 72 65 71 75 65 73 74 65 64 22 2c 7b 64 65 74 61 69 6c 3a 7b 71 75 65 72 79 3a 74 68 69 73 2e 73 65 61 72 63 68 55 72 6c 49 6e 70 75 74 56 61 6c 75 65 7d 2c 63 6f 6d 70 6f 73 65 64 3a 21 30 2c 62 75 62 62 6c 65 73 3a 21 30 7d 29 29 29 7d 67 65 6e 65 72 69 63 53 65 61 72 63 68 28 29 7b 76 61 72 20 72 3b 6e 75 6c 6c 3d 3d 3d 28 72 3d 74 68 69 73 2e 73 65 61 72 63 68 62 61 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 7c 7c
                                                                                                                                                                                                                      Data Ascii: (this.searchUrlInputValue=`http://${this.searchUrlInputValue}`),this.dispatchEvent(new CustomEvent("generic-search-requested",{detail:{query:this.searchUrlInputValue},composed:!0,bubbles:!0})))}genericSearch(){var r;null===(r=this.searchbar)||void 0===r||
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 6b 22 3e 20 41 6e 61 6c 79 73 65 20 73 75 73 70 69 63 69 6f 75 73 20 66 69 6c 65 73 2c 20 64 6f 6d 61 69 6e 73 2c 20 49 50 73 20 61 6e 64 20 55 52 4c 73 20 74 6f 20 64 65 74 65 63 74 20 6d 61 6c 77 61 72 65 20 61 6e 64 20 6f 74 68 65 72 20 62 72 65 61 63 68 65 73 2c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 68 61 72 65 20 74 68 65 6d 20 77 69 74 68 20 74 68 65 20 73 65 63 75 72 69 74 79 20 63 6f 6d 6d 75 6e 69 74 79 2e 20 3c 2f 70 3e 20 3c 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6f 6d 6e 69 62 61 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 61 62 73 2d 77 72 61 70 70 65 72 20 68 73 74 61 63 6b 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 22 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 3c 64
                                                                                                                                                                                                                      Data Ascii: k"> Analyse suspicious files, domains, IPs and URLs to detect malware and other breaches, automatically share them with the security community. </p> <div> <div class="omnibar"> <div class="tabs-wrapper hstack position-relative"> ${0} </div> ${0} </div> <d
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 20 70 78 2d 33 22 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 20 24 7b 30 7d 20 3c 2f 61 3e 20 60 29 2c 6e 75 6c 6c 21 3d 3d 28 72 3d 64 2e 4e 55 2e 63 75 72 72 65 6e 74 55 73 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 26 26 72 2e 76 74 69 41 63 63 65 73 73 3f 74 68 69 73 2e 73 68 6f 77 4d 75 6c 74 69 73 65 61 72 63 68 44 69 61 6c 6f 67 3a 74 68 69 73 2e 73 68 6f 77 43 6f 6c 6c 65 63 74 69 6f 6e 44 69 61 6c 6f 67 2c 6c 2e 6c 69 73 74 4d 61 67 6e 69 66 79 69 6e 67 47 6c 61 73 73 49 63 6f 6e 29 3a 28 30 2c 6f 2e 68 74 6d 6c 29 28 51 7c 7c 28 51 3d 6c 72 60 20 3c 61 20 63 6c 61 73 73 3d 22 68 73 74 61 63 6b 20 70 78 2d 33 22 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64
                                                                                                                                                                                                                      Data Ascii: px-3" role="button" @click="${0}"> ${0} </a> `),null!==(r=d.NU.currentUser)&&void 0!==r&&r.vtiAccess?this.showMultisearchDialog:this.showCollectionDialog,l.listMagnifyingGlassIcon):(0,o.html)(Q||(Q=lr` <a class="hstack px-3" role="button" href="https://d


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      28192.168.2.164976534.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC665OUTGET /gui/vt-ui-shell-extra-deps.9672388f5abc8bb6a9e0.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.1.616518534.1735653845; _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653847.0.0.0
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:09 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:09 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: ed6790cac802f21da7a2ce9c47dad807
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1003INData Raw: 37 39 39 34 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 39 38 35 35 2c 31 36 37 35 37 2c 34 36 33 38 35 5d 2c 7b 34 33 35 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 34 38 37 30 34 29 2c 73 3d 6e 28 31 36 36 34 35 29 2c 69 3d 6e 28 33 65 33 29 3b 6c 65 74 20 6f 2c 61 3d 65 3d 3e 65 3b 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 73 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6f 3d 69 3c 33 3f 74 3a 6e 75 6c 6c 3d 3d 3d 72 3f 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f
                                                                                                                                                                                                                      Data Ascii: 7994"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[69855,16757,46385],{4356:(e,t,n)=>{var r=n(48704),s=n(16645),i=n(3e3);let o,a=e=>e;var l=function(e,t,n,r){var s,i=arguments.length,o=i<3?t:null===r?r=Object.getOwnPro
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 67 67 6c 65 28 29 7b 74 68 69 73 2e 6f 70 65 6e 65 64 3f 74 68 69 73 2e 63 6c 6f 73 65 28 29 3a 74 68 69 73 2e 6f 70 65 6e 28 29 7d 5f 74 61 70 68 61 6e 64 6c 65 28 29 7b 74 68 69 73 2e 6e 6f 43 6c 6f 73 65 4f 6e 54 61 70 7c 7c 74 68 69 73 2e 63 6c 6f 73 65 28 29 7d 7d 3b 6c 28 5b 28 30 2c 73 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 7d 29 5d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6f 70 65 6e 65 64 22 2c 76 6f 69 64 20 30 29 2c 6c 28 5b 28 30 2c 73 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 2c 61 74 74 72 69 62 75 74 65 3a 22 6e 6f 2d 63 6c 6f 73 65 2d 6f 6e 2d 74 61 70 22 7d 29 5d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6e 6f 43 6c 6f 73 65 4f 6e 54 61 70 22 2c 76 6f 69 64 20 30 29 2c 6c 28
                                                                                                                                                                                                                      Data Ascii: ggle(){this.opened?this.close():this.open()}_taphandle(){this.noCloseOnTap||this.close()}};l([(0,s.property)({type:Boolean})],d.prototype,"opened",void 0),l([(0,s.property)({type:Boolean,attribute:"no-close-on-tap"})],d.prototype,"noCloseOnTap",void 0),l(
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 69 6d 65 6f 75 74 52 65 66 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 74 69 6d 65 6f 75 74 52 65 66 29 2c 74 68 69 73 2e 74 69 6d 65 6f 75 74 52 65 66 3d 76 6f 69 64 20 30 29 7d 6f 70 65 6e 65 64 4f 62 73 65 72 76 65 72 28 65 29 7b 65 26 26 28 74 68 69 73 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 60 63 61 6c 63 28 35 30 25 20 2d 20 24 7b 74 68 69 73 2e 6f 66 66 73 65 74 57 69 64 74 68 2f 32 7d 70 78 29 60 29 2c 74 68 69 73 2e 74 69 6d 65 6f 75 74 52 65 66 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 74 69 6d 65 6f 75 74 52 65 66 29 2c 65 3f 28 74 68 69 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 76 74 2d 75 69 2d 74 6f 61 73 74 2d 6f 70 65 6e 22 29 2c 74 68 69 73 2e 74 69 6d 65 6f 75 74 52 65 66 3d 77 69 6e 64 6f 77 2e
                                                                                                                                                                                                                      Data Ascii: imeoutRef&&(clearTimeout(this.timeoutRef),this.timeoutRef=void 0)}openedObserver(e){e&&(this.style.left=`calc(50% - ${this.offsetWidth/2}px)`),this.timeoutRef&&clearTimeout(this.timeoutRef),e?(this.classList.add("vt-ui-toast-open"),this.timeoutRef=window.
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 29 6f 3d 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 28 65 2c 74 2c 6e 2c 72 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 61 3d 65 2e 6c 65 6e 67 74 68 2d 31 3b 61 3e 3d 30 3b 61 2d 2d 29 28 73 3d 65 5b 61 5d 29 26 26 28 6f 3d 28 69 3c 33 3f 73 28 6f 29 3a 69 3e 33 3f 73 28 74 2c 6e 2c 6f 29 3a 73 28 74 2c 6e 29 29 7c 7c 6f 29 3b 72 65 74 75 72 6e 20 69 3e 33 26 26 6f 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 6f 29 2c 6f 7d 3b 6c 65 74 20 50 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 70 2e 44 7b 73 74 61 74 69 63 20 67 65 74 20 73 74 79 6c 65 73 28 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 75 6e 73 61 66 65 43 53 53 29 28 68 2e 41 29 7d 63 6f 6e 6e 65 63 74 65 64 43 61
                                                                                                                                                                                                                      Data Ascii: flect.decorate)o=Reflect.decorate(e,t,n,r);else for(var a=e.length-1;a>=0;a--)(s=e[a])&&(o=(i<3?s(o):i>3?s(t,n,o):s(t,n))||o);return i>3&&o&&Object.defineProperty(t,n,o),o};let P=class extends p.D{static get styles(){return(0,i.unsafeCSS)(h.A)}connectedCa
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 29 28 66 7c 7c 28 66 3d 77 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 75 73 65 72 2d 69 6e 66 6f 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 20 3c 76 74 2d 75 69 2d 61 76 61 74 61 72 20 75 73 65 72 3d 22 24 7b 30 7d 22 3e 3c 2f 76 74 2d 75 69 2d 61 76 61 74 61 72 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 75 73 65 72 2d 64 61 74 61 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 75 6c 6c 2d 6e 61 6d 65 22 3e 24 7b 30 7d 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 6d 61 69 6c 22 3e 24 7b 30 7d 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 69 6e 6b 73 20 69 6e 74 65 6c 6c 69 67 65 6e 63 65 22 20 3f 68 69 64 64 65 6e 3d 22 24 7b 30 7d 22 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 3c 64
                                                                                                                                                                                                                      Data Ascii: )(f||(f=w` <div class="user-info" @click="${0}"> <vt-ui-avatar user="${0}"></vt-ui-avatar> <div class="user-data"> <div class="full-name">${0}</div> <div class="email">${0}</div> </div> </div> <div class="links intelligence" ?hidden="${0}"> ${0} </div> <d
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 66 6f 72 67 6f 74 50 61 73 73 77 6f 72 64 22 29 2c 64 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 22 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 22 29 29 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 69 6e 74 65 6c 6c 69 67 65 6e 63 65 41 63 63 65 73 73 3d 21 31 2c 74 68 69 73 2e 6d 65 6e 75 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 63 6f 6c 6f 72 4d 6f 64 65 3d 22 64 61 72 6b 22 2c 74 68 69 73 2e 5f 6c 6f 67 67 65 64 49 6e 3d 21 31 2c 74 68 69 73 2e 6d 65 6e 75 44 61 74 61 3d 74 68 69 73 2e 70 72 6f 63 65 73 73 4d 65 6e 75 44 61 74 61 50 65 72 6d 69 73 73 69 6f 6e 73 28 75 2e 4b 29 7d 70 72 6f 63 65 73 73 4d 65 6e 75 44 61 74 61 50 65 72 6d 69 73 73 69 6f 6e 73 28 65 29 7b 72 65 74 75 72 6e 5b 2e 2e 2e 65 2e
                                                                                                                                                                                                                      Data Ascii: forgotPassword"),d.Z8.getRedirectUrl("documentation")))}constructor(){super(),this.intelligenceAccess=!1,this.menuData=[],this.colorMode="dark",this._loggedIn=!1,this.menuData=this.processMenuDataPermissions(u.K)}processMenuDataPermissions(e){return[...e.
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 6c 61 62 65 6c 22 3e 4c 69 67 68 74 20 74 68 65 6d 65 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 20 60 29 2c 28 28 29 3d 3e 7b 74 68 69 73 2e 73 65 74 54 68 65 6d 65 28 22 6c 69 67 68 74 22 29 7d 29 29 7d 73 65 74 54 68 65 6d 65 28 65 29 7b 74 68 69 73 2e 63 6f 6c 6f 72 4d 6f 64 65 3d 65 2c 72 2e 68 34 2e 63 6f 6c 6c 65 63 74 6f 72 2e 63 6f 6c 6c 65 63 74 28 73 2e 4a 55 2e 4d 41 49 4e 5f 4d 45 4e 55 2c 73 2e 5f 42 2e 53 45 4c 45 43 54 5f 43 4f 4c 4f 52 5f 4d 4f 44 45 2c 65 29 7d 7d 3b 49 28 5b 28 30 2c 6f 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 7d 29 5d 2c 50 2e 70 72 6f 74 6f 74 79 70 65 2c 22 69 6e 74 65 6c 6c 69 67 65 6e 63 65 41 63 63 65 73 73 22 2c 76 6f 69 64 20 30 29
                                                                                                                                                                                                                      Data Ascii: <span class="menu-label">Light theme</span> </a> `),(()=>{this.setTheme("light")}))}setTheme(e){this.colorMode=e,r.h4.collector.collect(s.JU.MAIN_MENU,s._B.SELECT_COLOR_MODE,e)}};I([(0,o.property)({type:Boolean})],P.prototype,"intelligenceAccess",void 0)
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 62 65 6c 3a 22 43 68 61 74 20 77 69 74 68 20 74 65 63 68 6e 69 63 61 6c 20 73 75 70 70 6f 72 74 22 2c 68 72 65 66 3a 64 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 22 63 6f 6e 74 61 63 74 55 73 22 2c 22 74 65 63 68 6e 69 63 61 6c 2d 73 75 70 70 6f 72 74 22 29 2c 74 61 72 67 65 74 3a 22 5f 62 6c 61 6e 6b 22 2c 63 73 73 43 6c 61 73 73 3a 22 62 67 2d 70 72 69 6d 61 72 79 2d 61 6c 74 22 7d 2c 7b 6c 61 62 65 6c 3a 22 54 65 63 68 6e 69 63 61 6c 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 22 2c 68 72 65 66 3a 64 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 22 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 22 29 2c 74 61 72 67 65 74 3a 22 5f 62 6c 61 6e 6b 22 7d 2c 7b 6c 61 62 65 6c 3a 22 4c 65 61 72 6e 20 61 62 6f 75 74 20 70 72 65 6d 69 75 6d 20
                                                                                                                                                                                                                      Data Ascii: bel:"Chat with technical support",href:d.Z8.getRedirectUrl("contactUs","technical-support"),target:"_blank",cssClass:"bg-primary-alt"},{label:"Technical documentation",href:d.Z8.getRedirectUrl("documentation"),target:"_blank"},{label:"Learn about premium
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 2e 76 69 72 75 73 54 6f 74 61 6c 53 61 6e 64 62 6f 78 49 63 6f 6e 2c 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 6c 69 6e 6b 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 6d 61 70 28 28 65 3d 3e 28 30 2c 69 2e 68 74 6d 6c 29 28 45 7c 7c 28 45 3d 4f 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 73 74 61 63 6b 22 3e 20 3c 61 20 63 6c 61 73 73 3d 22 72 6f 75 6e 64 65 64 20 62 6f 72 64 65 72 20 6c 69 6e 6b 2d 70 72 69 6d 61 72 79 20 62 6f 72 64 65 72 2d 70 72 69 6d 61 72 79 20 70 2d 32 20 24 7b 30 7d 22 20 68 72 65 66 3d 22 24 7b 30 7d 22 20 74 61 72 67 65 74 3d 22 24 7b 30 7d 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 20 24 7b 30 7d 20 3c 2f 61 3e 20 3c 2f 64 69 76 3e 20 60 29 2c 65 2e 63 73 73 43 6c 61 73 73 7c 7c 22 22 2c 65
                                                                                                                                                                                                                      Data Ascii: .virusTotalSandboxIcon,null===(e=this.links)||void 0===e?void 0:e.map((e=>(0,i.html)(E||(E=O` <div class="hstack"> <a class="rounded border link-primary border-primary p-2 ${0}" href="${0}" target="${0}" @click="${0}"> ${0} </a> </div> `),e.cssClass||"",e
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 2c 42 2e 63 75 72 72 65 6e 74 50 72 6f 67 72 65 73 73 45 6c 65 6d 65 6e 74 3d 74 68 69 73 7d 72 65 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 68 74 6d 6c 29 28 54 7c 7c 28 54 3d 4d 60 20 3c 64 66 2d 74 65 78 74 2d 6d 65 73 73 61 67 65 20 2e 74 65 78 74 3d 22 24 7b 30 7d 22 20 69 73 42 6f 74 3e 3c 2f 64 66 2d 74 65 78 74 2d 6d 65 73 73 61 67 65 3e 20 60 29 2c 60 55 70 6c 6f 61 64 69 6e 67 3a 20 24 7b 74 68 69 73 2e 70 72 6f 67 72 65 73 73 50 65 72 63 65 6e 74 7d 25 60 29 7d 7d 3b 4e 28 5b 28 30 2c 6f 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 4e 75 6d 62 65 72 7d 29 5d 2c 71 2e 70 72 6f 74 6f 74 79 70 65 2c 22 70 72 6f 67 72 65 73 73 50 65 72 63 65 6e 74 22 2c 76 6f 69 64 20 30 29 2c 71 3d 42 3d 4e 28 5b 28 30 2c 6f 2e 63 75 73 74 6f 6d
                                                                                                                                                                                                                      Data Ascii: ,B.currentProgressElement=this}render(){return(0,i.html)(T||(T=M` <df-text-message .text="${0}" isBot></df-text-message> `),`Uploading: ${this.progressPercent}%`)}};N([(0,o.property)({type:Number})],q.prototype,"progressPercent",void 0),q=B=N([(0,o.custom


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      29192.168.2.164976634.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC648OUTGET /gui/25076.be47e378edc0f5eb13be.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.1.616518534.1735653845; _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:09 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:09 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 934855319f3e4fe65c693295814936e0
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1003INData Raw: 36 36 31 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 35 30 37 36 5d 2c 7b 32 36 39 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 72 28 74 29 3b 76 61 72 20 72 3d 6e 28 34 38 37 30 34 29 2c 6f 3d 6e 28 31 36 36 34 35 29 2c 69 3d 6e 28 31 35 33 32 33 29 2c 73 3d 6e 28 35 36 37 31 37 29 2c 61 3d 6e 28 39 35 36 38 38 29 2c 63 3d 6e 28 34 34 30 35 32 29 3b 6c 65 74 20 6c 2c 75 2c 66 3d 65 3d 3e 65 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 2c 6e 2c 72 2c 6f 2c 69 2c 73 29 7b 74 72 79 7b 76 61 72 20 61 3d 65 5b 69 5d 28 73 29 2c 63 3d 61 2e 76 61 6c 75 65
                                                                                                                                                                                                                      Data Ascii: 661"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[25076],{2695:(e,t,n)=>{n.r(t);var r=n(48704),o=n(16645),i=n(15323),s=n(56717),a=n(95688),c=n(44052);let l,u,f=e=>e;function d(e,t,n,r,o,i,s){try{var a=e[i](s),c=a.value
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC642INData Raw: 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 64 28 69 2c 72 2c 6f 2c 73 2c 61 2c 22 74 68 72 6f 77 22 2c 65 29 7d 73 28 76 6f 69 64 20 30 29 7d 29 29 7d 29 28 29 7d 73 74 61 74 69 63 20 67 65 74 20 73 74 79 6c 65 73 28 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 63 73 73 29 28 6c 7c 7c 28 6c 3d 66 60 3a 68 6f 73 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 30 32 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 29 3b 70 61 64 64 69 6e 67 3a 31 2e 32 38 72 65 6d 7d 73 76 67 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 70 69 6e 20 31 73 20 6c 69
                                                                                                                                                                                                                      Data Ascii: )}function a(e){d(i,r,o,s,a,"throw",e)}s(void 0)}))})()}static get styles(){return(0,r.css)(l||(l=f`:host{display:block;position:absolute;top:0;left:0;right:0;bottom:0;z-index:102;background-color:var(--bs-body-bg);padding:1.28rem}svg{animation:spin 1s li


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      30192.168.2.164976834.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC648OUTGET /gui/36253.6f4dc6a9d8dab2123ae5.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.1.616518534.1735653845; _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:09 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:09 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 578f8f2088e7c424b2579006863ae5a4
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1003INData Raw: 33 62 31 66 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 36 32 35 33 5d 2c 7b 33 36 32 35 33 3a 28 43 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 72 28 34 38 37 30 34 29 2c 6e 3d 72 28 31 36 36 34 35 29 2c 73 3d 72 28 39 35 36 38 38 29 2c 6f 3d 72 28 31 35 33 32 33 29 2c 61 3d 72 28 34 39 39 39 35 29 3b 6c 65 74 20 69 2c 62 2c 6c 3d 43 3d 3e 43 3b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 65 2c 72 2c 74 29 7b 76 61 72 20 6e 2c 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6f 3d 73 3c 33 3f 65 3a 6e 75 6c 6c 3d 3d 3d 74 3f 74 3d 4f
                                                                                                                                                                                                                      Data Ascii: 3b1f(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[36253],{36253:(C,e,r)=>{"use strict";var t=r(48704),n=r(16645),s=r(95688),o=r(15323),a=r(49995);let i,b,l=C=>C;var d=function(C,e,r,t){var n,s=arguments.length,o=s<3?e:null===t?t=O
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 65 78 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 65 73 3f 28 74 68 69 73 2e 69 73 46 69 72 73 74 3f 74 68 69 73 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 3a 74 68 69 73 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 29 2d 31 3a 30 7d 67 65 74 20 69 6e 76 61 6c 69 64 53 6c 69 64 65 73 28 29 7b 72 65 74 75 72 6e 21 74 68 69 73 2e 73 6c 69 64 65 73 7c 7c 74 68 69 73 2e 73 6c 69 64 65 73 26 26 74 68 69 73 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 3c 3d 31 7d 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 74 68 69 73 2e 68 61 6e 64 6c 65 4b 65 79 50 72 65 73 73 65 64 29 7d 66 69 72 73 74 55 70 64 61 74 65 64 28 29 7b 74
                                                                                                                                                                                                                      Data Ascii: ex(){return this.slides?(this.isFirst?this.slides.length:this.selectedIndex)-1:0}get invalidSlides(){return!this.slides||this.slides&&this.slides.length<=1}disconnectedCallback(){window.removeEventListener("keydown",this.handleKeyPressed)}firstUpdated(){t
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 74 6f 6e 22 20 63 6c 61 73 73 3d 22 70 61 67 65 72 20 70 6f 73 69 74 69 6f 6e 2d 61 62 73 6f 6c 75 74 65 20 73 74 61 72 74 2d 30 20 74 6f 70 2d 35 30 20 62 6f 74 74 6f 6d 2d 35 30 20 66 73 2d 31 20 7a 2d 31 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 24 7b 30 7d 3c 2f 61 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 2d 66 6c 65 78 20 66 6c 65 78 2d 6e 6f 77 72 61 70 20 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 22 20 73 74 79 6c 65 3d 22 74 72 61 6e 73 66 6f 72 6d 3a 20 24 7b 30 7d 3b 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 74 72 61 6e 73 66 6f 72 6d 20 30 2e 35 73 20 65 61 73 65 3b 22 3e 20 3c 73 6c 6f 74 20 40 73 65 6c 65 63 74 2d 69 74 65 6d 3d 22 24 7b 30 7d 22 20 40 73 6c 6f 74 63 68 61 6e 67 65 3d 22 24 7b 30 7d 22 3e 3c 2f 73 6c 6f 74
                                                                                                                                                                                                                      Data Ascii: ton" class="pager position-absolute start-0 top-50 bottom-50 fs-1 z-1" @click="${0}">${0}</a> <div class="d-flex flex-nowrap align-items-center" style="transform: ${0}; transition: transform 0.5s ease;"> <slot @select-item="${0}" @slotchange="${0}"></slot
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 72 6e 28 30 2c 74 2e 68 74 6d 6c 29 28 75 7c 7c 28 75 3d 6d 60 20 3c 75 6c 20 63 6c 61 73 73 3d 22 64 2d 66 6c 65 78 20 67 61 70 2d 32 20 6d 74 2d 32 20 70 73 2d 30 22 3e 20 24 7b 30 7d 20 3c 2f 75 6c 3e 60 29 2c 41 72 72 61 79 2e 66 72 6f 6d 28 7b 6c 65 6e 67 74 68 3a 74 68 69 73 2e 74 6f 74 61 6c 49 74 65 6d 73 7d 29 2e 6d 61 70 28 28 28 43 2c 65 29 3d 3e 28 30 2c 74 2e 68 74 6d 6c 29 28 76 7c 7c 28 76 3d 6d 60 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 75 6e 73 74 79 6c 65 64 22 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 64 61 74 61 2d 62 73 2d 74 61 72 67 65 74 20 64 61 74 61 2d 69 6e 64 65 78 3d 22 24 7b 30 7d 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 20 3c 61 20 63 6c 61 73 73 3d 22 72 6f 75 6e 64 65 64 2d 63 69 72 63 6c 65 20 64 2d 62
                                                                                                                                                                                                                      Data Ascii: rn(0,t.html)(u||(u=m` <ul class="d-flex gap-2 mt-2 ps-0"> ${0} </ul>`),Array.from({length:this.totalItems}).map(((C,e)=>(0,t.html)(v||(v=m`<li class="list-unstyled" role="button" data-bs-target data-index="${0}" @click="${0}"> <a class="rounded-circle d-b
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 5b 28 30 2c 6e 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 4f 62 6a 65 63 74 7d 29 5d 2c 77 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 6c 69 64 65 22 2c 76 6f 69 64 20 30 29 2c 6b 28 5b 28 30 2c 6e 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 7d 29 5d 2c 77 2e 70 72 6f 74 6f 74 79 70 65 2c 22 61 63 74 69 76 65 22 2c 76 6f 69 64 20 30 29 2c 77 3d 6b 28 5b 28 30 2c 6e 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 29 28 22 67 74 69 2d 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 29 5d 2c 77 29 3b 76 61 72 20 4d 3d 72 28 31 33 31 35 34 29 2c 4c 3d 72 2e 6e 28 4d 29 2c 78 3d 72 28 35 39 34 31 31 29 2c 5a 3d 72 2e 6e 28 78 29 2c 48 3d 72 28 39 34 30 33 32 29 2c 56 3d 72 2e 6e 28 48 29 2c 49 3d 72 28 39 38 34 32 37 29 2c 6a 3d 72 2e 6e 28
                                                                                                                                                                                                                      Data Ascii: [(0,n.property)({type:Object})],w.prototype,"slide",void 0),k([(0,n.property)({type:Boolean})],w.prototype,"active",void 0),w=k([(0,n.customElement)("gti-carousel-item")],w);var M=r(13154),L=r.n(M),x=r(59411),Z=r.n(x),H=r(94032),V=r.n(H),I=r(98427),j=r.n(
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 66 72 61 73 74 72 75 63 74 75 72 65 20 69 6e 74 6f 20 6f 75 72 20 69 6e 74 65 6c 6c 69 67 65 6e 63 65 20 61 6e 64 20 65 6e 72 69 63 68 20 79 6f 75 72 20 61 6e 61 6c 79 73 65 73 20 77 69 74 68 20 61 64 76 61 6e 63 65 64 20 63 6f 6e 74 65 78 74 75 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6d 61 6c 69 63 69 6f 75 73 20 62 65 68 61 76 69 6f 72 73 20 6f 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 22 2c 62 75 74 74 6f 6e 3a 7b 68 72 65 66 3a 73 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 22 61 70 69 44 6f 63 73 22 29 2c 74 65 78 74 3a 22 41 50 49 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 22 7d 2c 69 6d 61 67 65 3a 5a 28 29 7d 2c 7b 74 69 74 6c 65 3a 22 44 69 64 20 79 6f 75 20 6b 6e 6f 77 2e 2e 2e 22 2c 73 75 6d 6d 61 72 79 3a
                                                                                                                                                                                                                      Data Ascii: frastructure into our intelligence and enrich your analyses with advanced contextual information about malicious behaviors on the Internet.",button:{href:s.Z8.getRedirectUrl("apiDocs"),text:"API Documentation"},image:Z()},{title:"Did you know...",summary:
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 65 20 6c 61 74 65 73 74 20 74 68 72 65 61 74 73 2e 22 2c 62 75 74 74 6f 6e 3a 7b 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 70 6c 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 74 6f 72 65 2f 61 70 70 73 2f 64 65 74 61 69 6c 73 3f 69 64 3d 63 6f 6d 2e 66 75 6e 6e 79 63 61 74 2e 76 69 72 75 73 74 6f 74 61 6c 22 2c 74 65 78 74 3a 22 44 69 73 63 6f 76 65 72 20 4d 6f 62 69 6c 65 22 7d 2c 69 6d 61 67 65 3a 56 28 29 7d 5d 3b 6c 65 74 20 50 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 74 2e 4c 69 74 45 6c 65 6d 65 6e 74 7b 72 65 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 28 30 2c 74 2e 68 74 6d 6c 29 28 53 7c 7c 28 53 3d 41 60 3c 67 74 69 2d 63 61 72 6f 75 73 65 6c 3e 24 7b 30 7d 3c 2f 67 74 69 2d 63 61 72 6f 75 73 65 6c 3e 60 29 2c 24 2e 6d 61 70 28 28 43 3d 3e 28 30
                                                                                                                                                                                                                      Data Ascii: e latest threats.",button:{href:"https://play.google.com/store/apps/details?id=com.funnycat.virustotal",text:"Discover Mobile"},image:V()}];let P=class extends t.LitElement{render(){return(0,t.html)(S||(S=A`<gti-carousel>${0}</gti-carousel>`),$.map((C=>(0
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 67 62 3a 20 31 39 37 2c 20 33 36 2c 20 33 32 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 30 36 32 62 37 39 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 32 39 32 39 32 39 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 32 30 36 30 32 61 3b 2d 2d 62 73 2d 69 6e 66 6f 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 30 30 34 34 38 30 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 38 30 34 30 30 30 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 36 64 31 34 31 32 3b 2d 2d 62 73 2d 6c 69 67 68 74 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a
                                                                                                                                                                                                                      Data Ascii: gb: 197, 36, 32;--bs-primary-text-emphasis: #062b79;--bs-secondary-text-emphasis: #292929;--bs-success-text-emphasis: #20602a;--bs-info-text-emphasis: #004480;--bs-warning-text-emphasis: #804000;--bs-danger-text-emphasis: #6d1412;--bs-light-text-emphasis:
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 6c 6f 72 2d 72 67 62 3a 20 30 2c 20 30 2c 20 30 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 3a 20 23 33 36 33 63 34 39 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 20 35 34 2c 20 36 30 2c 20 37 33 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 3a 20 23 66 39 66 61 66 62 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 2d 72 67 62 3a 20 32 34 39 2c 20 32 35 30 2c 20 32 35 31 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 3a 20 23 36 32 36 63 38 34 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 20 39 38 2c 20 31 30 38 2c 20 31 33 32 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 62 67 3a 20 23 65 63 65 65 66 34 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d
                                                                                                                                                                                                                      Data Ascii: lor-rgb: 0, 0, 0;--bs-secondary-color: #363c49;--bs-secondary-color-rgb: 54, 60, 73;--bs-secondary-bg: #f9fafb;--bs-secondary-bg-rgb: 249, 250, 251;--bs-tertiary-color: #626c84;--bs-tertiary-color-rgb: 98, 108, 132;--bs-tertiary-bg: #eceef4;--bs-tertiary-
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC1390INData Raw: 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 40 6d 65 64 69 61 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 20 6e 6f 2d 70 72 65 66 65 72 65 6e 63 65 29 7b 3a 72 6f 6f 74 7b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 7d 68 32 2c 2e 68 32 2c 68 31 2c 2e 68 31 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 68 65 61 64 69 6e 67 2d 63 6f 6c 6f 72 29 7d 68 31 2c 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 33 37 35 72 65 6d 20 2b 20 31 2e 35 76 77 29 7d 40 6d 65 64 69
                                                                                                                                                                                                                      Data Ascii: er{box-sizing:border-box}@media(prefers-reduced-motion: no-preference){:root{scroll-behavior:smooth}}h2,.h2,h1,.h1{margin-top:0;margin-bottom:.5rem;font-weight:500;line-height:1.2;color:var(--bs-heading-color)}h1,.h1{font-size:calc(1.375rem + 1.5vw)}@medi


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      31192.168.2.164976734.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC456OUTGET /ui/cookie_disclaimer HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.1.616518534.1735653845; _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      set-cookie: VT_SESSION_ID=; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                      set-cookie: VT_SESSION_HASH=; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                      set-cookie: VT_AUGMENT=; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                      set-cookie: VT_SESSION_ID=; Domain=virustotal.com; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                      set-cookie: VT_SESSION_HASH=; Domain=virustotal.com; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                      set-cookie: VT_AUGMENT=; Domain=virustotal.com; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                      x-cloud-trace-context: f313a7dbc2df6b897e0344adac78923f
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:09 GMT
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      Content-Length: 25
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC25INData Raw: 7b 22 64 61 74 61 22 3a 20 7b 22 73 68 6f 77 22 3a 20 66 61 6c 73 65 7d 7d
                                                                                                                                                                                                                      Data Ascii: {"data": {"show": false}}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      32192.168.2.164976934.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC457OUTGET /ui/user_notifications HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.1.616518534.1735653845; _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC299INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      x-cloud-trace-context: e0896c36417997a4cad830d87d58e0de
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:09 GMT
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      Content-Length: 153
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC153INData Raw: 7b 22 65 72 72 6f 72 22 3a 20 7b 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 7d 7d
                                                                                                                                                                                                                      Data Ascii: {"error": {"code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header"}}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      33192.168.2.1649770142.250.186.354436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC369OUTGET /recaptcha/api.js?render=explicit HTTP/1.1
                                                                                                                                                                                                                      Host: recaptcha.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                      Expires: Tue, 31 Dec 2024 14:04:09 GMT
                                                                                                                                                                                                                      Date: Tue, 31 Dec 2024 14:04:09 GMT
                                                                                                                                                                                                                      Cache-Control: private, max-age=300
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                      Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC641INData Raw: 36 64 32 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 72 65 63 61 70
                                                                                                                                                                                                                      Data Ascii: 6d2/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://recap
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1112INData Raw: 41 41 41 43 54 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 33 4a 6c 59 32 46 77 64 47 4e 6f 59 53 35 75 5a 58 51 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c
                                                                                                                                                                                                                      Data Ascii: AAACTeyJvcmlnaW4iOiJodHRwczovL3JlY2FwdGNoYS5uZXQ6NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationL
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      34192.168.2.1649771142.250.185.1954436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC855OUTGET /recaptcha/api2/anchor?ar=1&k=6Ldjgd0kAAAAAITm7ipWF7o7kPL_81SaSfdINiOc&co=aHR0cHM6Ly93d3cudmlydXN0b3RhbC5jb206NDQz&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&cb=ongdakolx11z HTTP/1.1
                                                                                                                                                                                                                      Host: recaptcha.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                      Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                      Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Tue, 31 Dec 2024 14:04:10 GMT
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-bnc9t8iH6sd8tdtEE2Uttw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC229INData Raw: 35 37 37 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79
                                                                                                                                                                                                                      Data Ascii: 5779<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cy
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 41 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34
                                                                                                                                                                                                                      Data Ascii: rillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A64
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 42 41 2c 20 55 2b 30 32 42 44 2d 30 32 43 35 2c 20 55 2b 30 32 43 37 2d 30 32 43 43 2c 20 55 2b 30 32
                                                                                                                                                                                                                      Data Ascii: 0AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20
                                                                                                                                                                                                                      Data Ascii: font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weight:
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27
                                                                                                                                                                                                                      Data Ascii: ormat('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-family: '
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a
                                                                                                                                                                                                                      Data Ascii: /s/roboto/v18/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2) format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 75 6a 35 56 70 6b 6e 76 74 5f 4c 6e 66 4e 62 46 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 22 20 6e 6f 6e 63 65 3d 22 62 6e 63 39 74 38 69 48 36 73 64 38 74 64 74 45 45 32 55 74 74 77 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 72 63 2d 61 6e 63 68 6f 72 2d 61 6c 65 72 74 22 20 63 6c 61 73 73 3d 22 72 63 2d 61 6e 63 68 6f 72 2d 61 6c 65 72 74 22 3e 3c 2f 64 69 76 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 2d 74 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 30 33 41 46 63 57 65 41 37 31 59 37 55 71 70 33 36 75 71 31 51 37 41 65 66 79 4d 5f 38 78 6e 6c 51 47 4e 46 78 67 34 63 38 35 46 33 47 6c 33 54
                                                                                                                                                                                                                      Data Ascii: uj5Vpknvt_LnfNbF/recaptcha__en.js" nonce="bnc9t8iH6sd8tdtEE2Uttw"> </script></head><body><div id="rc-anchor-alert" class="rc-anchor-alert"></div><input type="hidden" id="recaptcha-token" value="03AFcWeA71Y7Uqp36uq1Q7AefyM_8xnlQGNFxg4c85F3Gl3T
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 76 78 68 30 4c 44 4f 33 4a 36 79 35 34 4d 78 7a 77 7a 63 5a 58 79 32 4d 79 51 71 49 4e 63 37 36 4a 37 69 4e 52 51 37 4e 47 6a 77 44 34 44 43 74 6f 47 67 58 6b 67 65 6a 6b 34 4f 56 66 30 46 74 2d 2d 70 42 77 64 69 62 36 53 7a 4a 61 6b 74 55 70 54 62 6a 4b 7a 73 56 39 78 67 5f 59 68 76 56 68 7a 73 67 4f 6a 70 65 4c 37 6d 44 4b 6f 32 43 2d 71 4e 4c 4b 59 44 77 43 36 50 44 77 4c 77 67 2d 78 37 77 5a 65 76 32 51 77 5a 4a 64 54 61 65 53 62 30 39 48 68 6f 61 5f 47 4b 71 4a 58 63 55 32 71 48 4d 50 31 35 50 35 63 65 71 54 4d 67 75 45 61 51 74 46 6a 51 64 5f 79 4e 53 6f 6f 6a 75 4f 76 30 57 62 6a 55 50 59 51 65 37 33 73 4a 4d 69 53 52 67 6d 6f 31 79 59 42 67 59 36 4c 42 68 42 44 69 57 34 43 7a 76 4c 6a 46 42 38 48 50 65 36 78 4e 43 68 5a 69 54 6e 79 62 59 4c 30 76
                                                                                                                                                                                                                      Data Ascii: vxh0LDO3J6y54MxzwzcZXy2MyQqINc76J7iNRQ7NGjwD4DCtoGgXkgejk4OVf0Ft--pBwdib6SzJaktUpTbjKzsV9xg_YhvVhzsgOjpeL7mDKo2C-qNLKYDwC6PDwLwg-x7wZev2QwZJdTaeSb09Hhoa_GKqJXcU2qHMP15P5ceqTMguEaQtFjQd_yNSoojuOv0WbjUPYQe73sJMiSRgmo1yYBgY6LBhBDiW4CzvLjFB8HPe6xNChZiTnybYL0v
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 45 30 79 62 6e 56 44 65 6c 51 76 4e 6b 6c 52 56 33 68 78 64 57 6f 79 56 58 46 53 57 45 45 32 54 33 52 78 61 30 31 31 53 58 55 78 51 57 35 49 59 58 4a 4f 59 6b 78 7a 5a 44 6c 4b 65 57 6c 70 59 33 63 32 4e 31 4e 74 62 56 56 74 53 45 70 45 63 55 78 4d 56 44 56 7a 59 54 42 75 64 32 56 6c 62 54 49 30 62 6b 52 73 5a 47 31 51 57 44 42 56 53 44 45 35 55 6d 4a 46 64 58 70 4c 4d 47 56 4e 63 6e 63 35 4f 47 34 33 55 6e 49 30 4d 6e 56 6a 63 6b 6b 78 62 6d 52 55 61 55 78 31 64 30 6f 31 5a 6e 59 77 4d 48 4a 4c 59 7a 56 42 56 47 52 4f 4d 6e 67 77 57 6b 4e 7a 59 57 56 55 62 33 52 34 59 58 5a 6b 64 46 42 4b 65 48 67 35 64 47 52 55 4c 79 39 6e 52 6e 4e 58 64 55 56 58 4e 6b 52 71 63 6e 68 72 64 33 56 68 52 30 4e 57 57 55 64 30 65 44 4e 58 53 7a 68 47 54 6d 56 58 63 57 6b 34
                                                                                                                                                                                                                      Data Ascii: E0ybnVDelQvNklRV3hxdWoyVXFSWEE2T3Rxa011SXUxQW5IYXJOYkxzZDlKeWlpY3c2N1NtbVVtSEpEcUxMVDVzYTBud2VlbTI0bkRsZG1QWDBVSDE5UmJFdXpLMGVNcnc5OG43UnI0MnVjckkxbmRUaUx1d0o1ZnYwMHJLYzVBVGROMngwWkNzYWVUb3R4YXZkdFBKeHg5dGRULy9nRnNXdUVXNkRqcnhrd3VhR0NWWUd0eDNXSzhGTmVXcWk4
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 49 52 6d 52 6d 4c 32 64 4a 4c 32 4e 5a 4e 6b 70 75 57 47 35 53 53 31 49 79 5a 31 6c 6d 59 6b 39 4a 59 55 31 6e 52 45 35 58 54 55 35 77 61 55 39 76 4c 79 74 50 56 58 64 56 63 57 78 33 56 44 4e 30 53 6b 52 53 63 45 34 31 54 45 30 76 4d 31 4e 78 54 56 5a 46 64 6a 64 74 4b 33 56 6d 54 55 4e 6b 52 7a 56 52 64 32 30 78 64 53 73 72 51 56 4a 79 51 6a 52 7a 54 30 78 32 4d 58 52 58 62 44 42 7a 65 6d 6c 34 55 6c 4e 4e 5a 48 68 4f 61 33 56 4d 56 48 45 32 61 57 70 43 64 45 78 34 61 57 35 31 52 6a 64 69 59 32 4a 56 57 6d 39 6c 51 6c 52 79 4e 32 31 61 4d 56 42 79 53 46 56 53 64 31 64 46 56 46 64 33 62 45 4a 78 52 55 74 59 4d 48 56 34 53 31 5a 78 65 44 45 76 52 47 39 48 4e 58 4a 5a 65 56 6c 32 55 31 46 61 57 44 5a 75 54 6d 68 7a 53 57 68 47 55 46 63 33 56 47 52 35 53 47
                                                                                                                                                                                                                      Data Ascii: IRmRmL2dJL2NZNkpuWG5SS1IyZ1lmYk9JYU1nRE5XTU5waU9vLytPVXdVcWx3VDN0SkRScE41TE0vM1NxTVZFdjdtK3VmTUNkRzVRd20xdSsrQVJyQjRzT0x2MXRXbDBzeml4UlNNZHhOa3VMVHE2aWpCdEx4aW51RjdiY2JVWm9lQlRyN21aMVBySFVSd1dFVFd3bEJxRUtYMHV4S1ZxeDEvRG9HNXJZeVl2U1FaWDZuTmhzSWhGUFc3VGR5SG


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      35192.168.2.164977634.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC689OUTGET /gui/88116.6518b1d1356f23e2144b.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:10 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:10 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: ff04fcf61573ba56a9c5ed6a002325f4
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1003INData Raw: 34 63 33 32 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 31 31 36 2c 38 36 32 34 33 5d 2c 7b 31 30 32 31 32 3a 28 65 2c 72 2c 74 29 3d 3e 7b 76 61 72 20 6f 3d 74 28 34 38 37 30 34 29 2c 73 3d 74 28 31 36 36 34 35 29 2c 69 3d 74 28 36 32 38 33 32 29 2c 61 3d 74 28 31 35 33 32 33 29 2c 6e 3d 74 28 33 30 31 33 32 29 2c 62 3d 74 28 39 35 36 38 38 29 2c 64 3d 74 28 34 39 36 30 38 29 3b 6c 65 74 20 63 2c 6c 2c 75 3d 65 3d 3e 65 3b 76 61 72 20 70 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 2c 6f 29 7b 76 61 72 20 73 2c 69 3d 61 72 67 75 6d 65 6e 74 73
                                                                                                                                                                                                                      Data Ascii: 4c32"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[88116,86243],{10212:(e,r,t)=>{var o=t(48704),s=t(16645),i=t(62832),a=t(15323),n=t(30132),b=t(95688),d=t(49608);let c,l,u=e=>e;var p=function(e,r,t,o){var s,i=arguments
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 2e 68 72 65 66 3d 22 24 7b 30 7d 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 73 74 61 63 6b 20 66 73 2d 35 22 3e 24 7b 30 7d 3c 2f 64 69 76 3e 20 3c 73 70 61 6e 3e 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 63 61 70 69 74 61 6c 69 7a 65 22 3e 24 7b 30 7d 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 20 60 29 2c 28 30 2c 69 2e 63 6c 61 73 73 4d 61 70 29 28 7b 64 69 73 61 62 6c 65 64 3a 74 68 69 73 2e 64 69 73 61 62 6c 65 64 7d 29 2c 74 68 69 73 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 65 2c 74 68 69 73 2e 72 65 64 69 72 65 63 74 54 6f 29 2c 66 5b 65 5d 2c 65 29 29 29 29 7d 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 65 2c 72 29 7b 63 6f 6e 73 74 20 74 3d 62 2e 5a 38 2e 67 65 74 52
                                                                                                                                                                                                                      Data Ascii: .href="${0}"> <div class="hstack fs-5">${0}</div> <span>Continue with <span class="text-capitalize">${0}</span></span> </a> `),(0,i.classMap)({disabled:this.disabled}),this.getRedirectUrl(e,this.redirectTo),f[e],e))))}getRedirectUrl(e,r){const t=b.Z8.getR
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 20 6e 28 65 29 7b 78 28 69 2c 6f 2c 73 2c 61 2c 6e 2c 22 74 68 72 6f 77 22 2c 65 29 7d 61 28 76 6f 69 64 20 30 29 7d 29 29 7d 7d 76 61 72 20 52 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 2c 6f 29 7b 76 61 72 20 73 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 61 3d 69 3c 33 3f 72 3a 6e 75 6c 6c 3d 3d 3d 6f 3f 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 72 2c 74 29 3a 6f 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 29 61 3d 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 28 65 2c 72 2c 74 2c 6f 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72
                                                                                                                                                                                                                      Data Ascii: n(e){x(i,o,s,a,n,"throw",e)}a(void 0)}))}}var R=function(e,r,t,o){var s,i=arguments.length,a=i<3?r:null===o?o=Object.getOwnPropertyDescriptor(r,t):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,r,t,o);else for(var
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 74 50 72 6f 76 69 64 65 72 55 72 6c 28 65 29 7b 76 61 72 20 72 2c 74 3b 69 66 28 6e 75 6c 6c 21 3d 3d 28 72 3d 65 2e 6d 65 74 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 26 26 72 2e 6c 6f 67 69 6e 5f 75 72 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 6d 65 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6c 6f 67 69 6e 5f 75 72 6c 3b 7b 76 61 72 20 6f 2c 73 3b 63 6f 6e 73 74 20 72 3d 6e 75 6c 6c 21 3d 3d 28 6f 3d 65 2e 6d 65 74 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 26 26 6f 2e 70 72 6f 76 69 64 65 72 5f 69 64 3f 6e 75 6c 6c 3d 3d 3d 28 73 3d 65 2e 6d 65 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 70 72 6f 76 69 64 65 72 5f 69 64 2e 73 70 6c 69 74 28 22 2e 22 29 5b 30 5d 3a 22 22
                                                                                                                                                                                                                      Data Ascii: tProviderUrl(e){var r,t;if(null!==(r=e.meta)&&void 0!==r&&r.login_url)return null===(t=e.meta)||void 0===t?void 0:t.login_url;{var o,s;const r=null!==(o=e.meta)&&void 0!==o&&o.provider_id?null===(s=e.meta)||void 0===s?void 0:s.provider_id.split(".")[0]:""
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 65 29 2c 79 69 65 6c 64 20 6c 2e 4e 55 2e 75 70 64 61 74 65 55 73 65 72 28 28 28 29 3d 3e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 7b 64 61 74 61 3a 65 7d 29 29 29 2c 6e 75 6c 6c 21 3d 3d 28 74 3d 6c 2e 4e 55 2e 63 75 72 72 65 6e 74 55 73 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 26 26 74 2e 67 74 69 41 63 63 65 73 73 29 74 72 79 7b 79 69 65 6c 64 20 72 2e 73 65 74 55 70 47 74 69 53 69 67 6e 49 6e 28 29 7d 63 61 74 63 68 28 65 29 7b 62 2e 54 2e 68 61 6e 64 6c 65 45 72 72 6f 72 28 65 29 7d 6e 75 6c 6c 21 3d 3d 28 6f 3d 6c 2e 4e 55 2e 63 75 72 72 65 6e 74 55 73 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 26 26 6f 2e 67 74 69 41 63 63 65 73 73 26 26 72 2e 74 6f 6b 65 6e 26 26 72 2e 72 65 64 69 72 65 63 74 55 72 69 26 26 21 64 2e 5a 38 2e 72 6f 6f
                                                                                                                                                                                                                      Data Ascii: e),yield l.NU.updateUser((()=>Promise.resolve({data:e}))),null!==(t=l.NU.currentUser)&&void 0!==t&&t.gtiAccess)try{yield r.setUpGtiSignIn()}catch(e){b.T.handleError(e)}null!==(o=l.NU.currentUser)&&void 0!==o&&o.gtiAccess&&r.token&&r.redirectUri&&!d.Z8.roo
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 7b 30 7d 22 20 63 6c 61 73 73 3d 22 64 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 20 66 77 2d 62 6f 6c 64 20 67 61 70 2d 32 20 6c 69 6e 6b 2d 70 72 69 6d 61 72 79 20 6d 62 2d 34 22 3e 20 3c 69 20 63 6c 61 73 73 3d 22 68 73 74 61 63 6b 20 66 73 2d 35 22 3e 20 24 7b 30 7d 20 3c 2f 69 3e 20 47 6f 20 62 61 63 6b 20 3c 2f 61 3e 20 3c 68 34 20 63 6c 61 73 73 3d 22 6d 62 2d 34 22 3e 53 69 67 6e 20 69 6e 20 61 6e 64 20 73 74 6f 70 20 74 68 72 65 61 74 73 3c 2f 68 34 3e 20 3c 64 69 76 3e 20 4e 6f 74 20 61 20 6d 65 6d 62 65 72 3f 20 3c 61 20 63 6c 61 73 73 3d 22 6c 69 6e 6b 2d 70 72 69 6d 61 72 79 20 66 77 2d 62 6f 6c 64 22 20 68 72 65 66 3d 22 24 7b 30 7d 22 3e 53 69 67 6e 20 75 70 3c 2f 61 3e 20 3c 2f 64 69 76 3e 20 24 7b 30 7d 20 24 7b 30 7d 20 3c 68 72 20 63 6c 61 73
                                                                                                                                                                                                                      Data Ascii: {0}" class="d-inline-flex fw-bold gap-2 link-primary mb-4"> <i class="hstack fs-5"> ${0} </i> Go back </a> <h4 class="mb-4">Sign in and stop threats</h4> <div> Not a member? <a class="link-primary fw-bold" href="${0}">Sign up</a> </div> ${0} ${0} <hr clas
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 6c 6c 63 68 65 63 6b 3d 22 66 61 6c 73 65 22 20 2e 76 61 6c 75 65 3d 22 24 7b 30 7d 22 3e 20 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 67 72 6f 75 70 22 20 3f 68 69 64 64 65 6e 3d 22 24 7b 30 7d 22 3e 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 70 61 73 73 77 6f 72 64 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 6c 61 62 65 6c 20 6d 74 2d 34 22 3e 50 61 73 73 77 6f 72 64 3c 2f 6c 61 62 65 6c 3e 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 69 64 3d 22 70 61 73 73 77 6f 72 64 22 20 6e 61 6d 65 3d 22 70 61 73 73 77 6f 72 64 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 54 79 70 65 20 69 6e 20 79 6f 75 72 20 70 61 73 73 77 6f 72 64 22 20 61 75 74 6f
                                                                                                                                                                                                                      Data Ascii: llcheck="false" .value="${0}"> </div> <div class="form-group" ?hidden="${0}"> <label for="password" class="form-label mt-4">Password</label> <input type="password" class="form-control" id="password" name="password" placeholder="Type in your password" auto
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 65 6e 64 65 72 47 74 69 53 69 67 6e 49 6e 48 69 64 64 65 6e 46 6f 72 6d 28 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 68 74 6d 6c 29 28 6b 7c 7c 28 6b 3d 77 60 3c 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 22 70 6f 73 74 22 20 69 64 3d 22 68 69 64 64 65 6e 46 6f 72 6d 22 20 61 63 74 69 6f 6e 3d 22 24 7b 30 7d 22 20 68 69 64 64 65 6e 3e 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 24 7b 30 7d 22 3e 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 72 65 64 69 72 65 63 74 5f 75 72 69 22 20 76 61 6c 75 65 3d 22 24 7b 30 7d 22 3e 20 3c 2f 66 6f 72 6d 3e 60 29 2c 64 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 22 6d 61 6e 64 69 61 6e 74 4c 6f 67
                                                                                                                                                                                                                      Data Ascii: enderGtiSignInHiddenForm(){return(0,i.html)(k||(k=w`<form method="post" id="hiddenForm" action="${0}" hidden> <input type="hidden" name="token" value="${0}"> <input type="hidden" name="redirect_uri" value="${0}"> </form>`),d.Z8.getRedirectUrl("mandiantLog
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 6c 65 3a 20 23 36 66 34 32 63 31 3b 2d 2d 62 73 2d 70 69 6e 6b 3a 20 23 30 30 30 30 30 30 3b 2d 2d 62 73 2d 72 65 64 3a 20 23 63 35 32 34 32 30 3b 2d 2d 62 73 2d 6f 72 61 6e 67 65 3a 20 23 65 35 37 33 30 30 3b 2d 2d 62 73 2d 79 65 6c 6c 6f 77 3a 20 23 66 63 65 39 36 37 3b 2d 2d 62 73 2d 67 72 65 65 6e 3a 20 23 33 39 61 63 34 63 3b 2d 2d 62 73 2d 74 65 61 6c 3a 20 23 32 30 63 39 39 37 3b 2d 2d 62 73 2d 63 79 61 6e 3a 20 23 32 38 37 62 62 35 3b 2d 2d 62 73 2d 62 6c 61 63 6b 3a 20 23 30 30 30 3b 2d 2d 62 73 2d 77 68 69 74 65 3a 20 23 66 66 66 3b 2d 2d 62 73 2d 67 72 61 79 3a 20 23 36 36 36 36 36 36 3b 2d 2d 62 73 2d 67 72 61 79 2d 64 61 72 6b 3a 20 23 33 33 33 33 33 33 3b 2d 2d 62 73 2d 67 72 61 79 2d 31 30 30 3a 20 23 66 39 66 39 66 39 3b 2d 2d 62 73 2d 67
                                                                                                                                                                                                                      Data Ascii: le: #6f42c1;--bs-pink: #000000;--bs-red: #c52420;--bs-orange: #e57300;--bs-yellow: #fce967;--bs-green: #39ac4c;--bs-teal: #20c997;--bs-cyan: #287bb5;--bs-black: #000;--bs-white: #fff;--bs-gray: #666666;--bs-gray-dark: #333333;--bs-gray-100: #f9f9f9;--bs-g
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 37 39 39 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 65 38 61 37 61 36 3b 2d 2d 62 73 2d 6c 69 67 68 74 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 66 32 66 32 66 32 3b 2d 2d 62 73 2d 64 61 72 6b 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 62 33 62 33 62 33 3b 2d 2d 62 73 2d 77 68 69 74 65 2d 72 67 62 3a 20 32 35 35 2c 20 32 35 35 2c 20 32 35 35 3b 2d 2d 62 73 2d 62 6c 61 63 6b 2d 72 67 62 3a 20 30 2c 20 30 2c 20 30 3b 2d 2d 62 73 2d 66 6f 6e 74 2d 73 61 6e 73 2d 73 65 72 69 66 3a 20 22 53 6f 75 72 63 65 20 53 61 6e 73 20 50 72 6f 22 2c 20 52 6f 62 6f 74 6f 2c 20 52 6f 62 6f 74 6f 44 72 61 66 74 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 2d 2d 62 73
                                                                                                                                                                                                                      Data Ascii: 799;--bs-danger-border-subtle: #e8a7a6;--bs-light-border-subtle: #f2f2f2;--bs-dark-border-subtle: #b3b3b3;--bs-white-rgb: 255, 255, 255;--bs-black-rgb: 0, 0, 0;--bs-font-sans-serif: "Source Sans Pro", Roboto, RobotoDraft, Helvetica, Arial, sans-serif;--bs


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      36192.168.2.164977834.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC510OUTGET /gui/25076.be47e378edc0f5eb13be.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:10 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:10 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 7866beaf1ed6a6e2df9e0315e3d0c24b
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1003INData Raw: 36 36 31 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 35 30 37 36 5d 2c 7b 32 36 39 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 72 28 74 29 3b 76 61 72 20 72 3d 6e 28 34 38 37 30 34 29 2c 6f 3d 6e 28 31 36 36 34 35 29 2c 69 3d 6e 28 31 35 33 32 33 29 2c 73 3d 6e 28 35 36 37 31 37 29 2c 61 3d 6e 28 39 35 36 38 38 29 2c 63 3d 6e 28 34 34 30 35 32 29 3b 6c 65 74 20 6c 2c 75 2c 66 3d 65 3d 3e 65 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 2c 6e 2c 72 2c 6f 2c 69 2c 73 29 7b 74 72 79 7b 76 61 72 20 61 3d 65 5b 69 5d 28 73 29 2c 63 3d 61 2e 76 61 6c 75 65
                                                                                                                                                                                                                      Data Ascii: 661"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[25076],{2695:(e,t,n)=>{n.r(t);var r=n(48704),o=n(16645),i=n(15323),s=n(56717),a=n(95688),c=n(44052);let l,u,f=e=>e;function d(e,t,n,r,o,i,s){try{var a=e[i](s),c=a.value
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC642INData Raw: 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 64 28 69 2c 72 2c 6f 2c 73 2c 61 2c 22 74 68 72 6f 77 22 2c 65 29 7d 73 28 76 6f 69 64 20 30 29 7d 29 29 7d 29 28 29 7d 73 74 61 74 69 63 20 67 65 74 20 73 74 79 6c 65 73 28 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 63 73 73 29 28 6c 7c 7c 28 6c 3d 66 60 3a 68 6f 73 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 30 32 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 29 3b 70 61 64 64 69 6e 67 3a 31 2e 32 38 72 65 6d 7d 73 76 67 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 70 69 6e 20 31 73 20 6c 69
                                                                                                                                                                                                                      Data Ascii: )}function a(e){d(i,r,o,s,a,"throw",e)}s(void 0)}))})()}static get styles(){return(0,r.css)(l||(l=f`:host{display:block;position:absolute;top:0;left:0;right:0;bottom:0;z-index:102;background-color:var(--bs-body-bg);padding:1.28rem}svg{animation:spin 1s li


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      37192.168.2.164977534.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC702OUTGET /gui/vt-ui-sw-installer.3166763520a2b299ee12.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:10 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:10 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: cc1480510f1d727c82f557b5597a20e2
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1003INData Raw: 32 33 64 65 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 30 30 33 36 5d 2c 7b 32 30 36 39 39 3a 28 74 2c 6e 2c 65 29 3d 3e 7b 65 2e 72 28 6e 29 2c 65 2e 64 28 6e 2c 7b 56 74 55 69 53 77 49 6e 73 74 61 6c 6c 65 72 3a 28 29 3d 3e 4c 7d 29 3b 65 28 39 38 39 31 29 3b 76 61 72 20 72 3d 65 28 34 38 37 30 34 29 2c 69 3d 65 28 31 36 36 34 35 29 3b 74 72 79 7b 73 65 6c 66 5b 22 77 6f 72 6b 62 6f 78 3a 77 69 6e 64 6f 77 3a 37 2e 30 2e 30 22 5d 26 26 5f 28 29 7d 63 61 74 63 68 28 6f 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                      Data Ascii: 23de"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[70036],{20699:(t,n,e)=>{e.r(n),e.d(n,{VtUiSwInstaller:()=>L});e(9891);var r=e(48704),i=e(16645);try{self["workbox:window:7.0.0"]&&_()}catch(o){}function o(t,n){return
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 74 68 29 3b 66 6f 72 28 76 61 72 20 65 3d 30 2c 72 3d 6e 65 77 20 41 72 72 61 79 28 6e 29 3b 65 3c 6e 3b 65 2b 2b 29 72 5b 65 5d 3d 74 5b 65 5d 3b 72 65 74 75 72 6e 20 72 7d 74 72 79 7b 73 65 6c 66 5b 22 77 6f 72 6b 62 6f 78 3a 63 6f 72 65 3a 37 2e 30 2e 30 22 5d 26 26 5f 28 29 7d 63 61 74 63 68 28 6f 29 7b 7d 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 74 2e 72 65 73 6f 6c 76 65 3d 6e 2c 74 2e 72 65 6a 65 63 74 3d 65 7d 29 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 76 28 74 2c 6e 29 7b 76 61 72 20 65 3d 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 72 65 74 75 72 6e 20 6e 65 77 20 55 52 4c 28 74 2c 65 29 2e
                                                                                                                                                                                                                      Data Ascii: th);for(var e=0,r=new Array(n);e<n;e++)r[e]=t[e];return r}try{self["workbox:core:7.0.0"]&&_()}catch(o){}var l=function(){var t=this;this.promise=new Promise((function(n,e){t.resolve=n,t.reject=e}))};function v(t,n){var e=location.href;return new URL(t,e).
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 69 6e 61 6c 45 76 65 6e 74 3a 74 2c 73 77 3a 6e 2c 69 73 55 70 64 61 74 65 3a 72 2e 6d 6e 7d 29 29 2c 65 7c 7c 72 2e 6f 6e 2e 72 65 73 6f 6c 76 65 28 6e 29 7d 2c 72 2e 67 6e 3d 28 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 2e 64 61 74 61 2c 65 3d 74 2e 70 6f 72 74 73 2c 69 3d 74 2e 73 6f 75 72 63 65 3b 72 65 74 75 72 6e 20 68 28 72 2e 67 65 74 53 57 28 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 61 6e 2e 68 61 73 28 69 29 26 26 72 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 66 28 22 6d 65 73 73 61 67 65 22 2c 7b 64 61 74 61 3a 6e 2c 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 3a 74 2c 70 6f 72 74 73 3a 65 2c 73 77 3a 69 7d 29 29 7d 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30
                                                                                                                                                                                                                      Data Ascii: inalEvent:t,sw:n,isUpdate:r.mn})),e||r.on.resolve(n)},r.gn=(i=function(t){var n=t.data,e=t.ports,i=t.source;return h(r.getSW(),(function(){r.an.has(i)&&r.dispatchEvent(new f("message",{data:n,originalEvent:t,ports:e,sw:i}))}))},function(){for(var t=[],n=0
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 6e 65 72 28 22 63 6f 6e 74 72 6f 6c 6c 65 72 63 68 61 6e 67 65 22 2c 72 2e 79 6e 29 2c 72 2e 66 6e 7d 29 29 7d 29 29 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 74 29 7d 7d 2c 75 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6e 3f 68 28 70 28 74 68 69 73 2e 66 6e 2e 75 70 64 61 74 65 28 29 29 29 3a 68 28 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 74 29 7d 7d 2c 75 2e 67 65 74 53 57 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 2e 68 6e 3f 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 74 68 69 73 2e 68 6e 29 3a 74 68 69 73 2e 72 6e 2e
                                                                                                                                                                                                                      Data Ascii: ner("controllerchange",r.yn),r.fn}))})))}catch(t){return Promise.reject(t)}},u.update=function(){try{return this.fn?h(p(this.fn.update())):h()}catch(t){return Promise.reject(t)}},u.getSW=function(){return void 0!==this.hn?Promise.resolve(this.hn):this.rn.
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 72 6e 28 65 3d 65 2e 63 61 6c 6c 28 74 29 29 2e 6e 65 78 74 2e 62 69 6e 64 28 65 29 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 7c 7c 28 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 69 66 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 75 28 74 2c 6e 29 3b 76 61 72 20 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 65 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 65 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 65 7c 7c 22 53 65 74 22 3d 3d 3d 65 3f 41 72 72 61 79 2e 66 72 6f 6d 28 74 29 3a 22
                                                                                                                                                                                                                      Data Ascii: rn(e=e.call(t)).next.bind(e);if(Array.isArray(t)||(e=function(t,n){if(t){if("string"==typeof t)return u(t,n);var e=Object.prototype.toString.call(t).slice(8,-1);return"Object"===e&&t.constructor&&(e=t.constructor.name),"Map"===e||"Set"===e?Array.from(t):"
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 33 3f 69 28 61 29 3a 6f 3e 33 3f 69 28 6e 2c 65 2c 61 29 3a 69 28 6e 2c 65 29 29 7c 7c 61 29 3b 72 65 74 75 72 6e 20 6f 3e 33 26 26 61 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 65 2c 61 29 2c 61 7d 3b 63 6f 6e 73 74 20 78 3d 6e 65 77 20 53 65 74 28 5b 22 64 6f 67 66 6f 6f 64 5f 76 74 69 22 2c 22 64 6f 67 66 6f 6f 64 22 2c 22 61 64 72 69 61 6e 7a 22 2c 22 72 65 63 69 6f 6d 6f 72 61 6e 22 2c 22 44 69 76 69 65 69 22 2c 22 64 61 6e 69 65 6c 76 61 7a 71 75 65 7a 22 2c 22 6d 67 6c 65 7a 73 6f 73 61 22 5d 29 3b 6c 65 74 20 4c 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 72 2e 4c 69 74 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 69
                                                                                                                                                                                                                      Data Ascii: 3?i(a):o>3?i(n,e,a):i(n,e))||a);return o>3&&a&&Object.defineProperty(n,e,a),a};const x=new Set(["dogfood_vti","dogfood","adrianz","reciomoran","Diviei","danielvazquez","mglezsosa"]);let L=class extends r.LitElement{constructor(){super(...arguments),this.i
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1242INData Raw: 7d 29 29 29 29 7d 29 29 28 29 7d 6c 6f 67 41 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 53 57 22 2c 74 29 2c 62 2e 4b 4b 2e 73 65 6e 64 41 6e 61 6c 79 74 69 63 73 45 76 65 6e 74 28 22 73 77 22 2c 74 29 7d 72 65 6e 64 65 72 28 29 7b 69 66 28 74 68 69 73 2e 69 73 53 68 6f 77 69 6e 67 29 72 65 74 75 72 6e 28 30 2c 72 2e 68 74 6d 6c 29 28 45 7c 7c 28 45 3d 6a 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 3e 20 3c 64 69 76 3e 20 4e 65 77 20 61 70 70 20 76 65 72 73 69 6f 6e 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 20 3c 61 20 68 72 65 66 3d 22 23 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 52 65 6c 6f 61 64 3c 2f 61 3e 3f 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 6f 73
                                                                                                                                                                                                                      Data Ascii: }))))}))()}logAction(t){console.log("SW",t),b.KK.sendAnalyticsEvent("sw",t)}render(){if(this.isShowing)return(0,r.html)(E||(E=j` <div class="content"> <div> New app version is available. <a href="#" @click="${0}">Reload</a>? </div> </div> <div class="clos


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      38192.168.2.164977734.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:09 UTC523OUTGET /gui/stackdriver-errors.3069a6025a2308368f46.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:10 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:10 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: eb6f27645de11e0876eaf90068c300ff
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1003INData Raw: 38 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 38 34 30 35 5d 2c 7b 33 37 30 31 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 72 2c 6f 2c 69 3b 21 66 75 6e 63 74 69 6f 6e 28 73 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 3d 5b 74 28 33 30 36 37 33 29 5d 2c 76 6f 69 64 20 30 3d 3d 3d 28 69 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 2f 28 5e 7c 40 29 5c 53 2b 3a 5c 64 2b 2f 2c 74 3d 2f 5e 5c 73 2a 61 74 20 2e 2a 28 5c 53 2b 3a 5c 64 2b 7c 5c 28 6e 61 74 69 76 65 5c 29 29 2f
                                                                                                                                                                                                                      Data Ascii: 8000(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[48405],{37017:function(e,n,t){var r,o,i;!function(s,a){"use strict";o=[t(30673)],void 0===(i="function"==typeof(r=function(e){var n=/(^|@)\S+:\d+/,t=/^\s*at .*(\S+:\d+|\(native\))/
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 2c 72 3d 74 2e 6d 61 74 63 68 28 2f 20 28 5c 28 2e 2b 5c 29 24 29 2f 29 3b 74 3d 72 3f 74 2e 72 65 70 6c 61 63 65 28 72 5b 30 5d 2c 22 22 29 3a 74 3b 76 61 72 20 6f 3d 74 68 69 73 2e 65 78 74 72 61 63 74 4c 6f 63 61 74 69 6f 6e 28 72 3f 72 5b 31 5d 3a 74 29 2c 69 3d 72 26 26 74 7c 7c 76 6f 69 64 20 30 2c 73 3d 5b 22 65 76 61 6c 22 2c 22 3c 61 6e 6f 6e 79 6d 6f 75 73 3e 22 5d 2e 69 6e 64 65 78 4f 66 28 6f 5b 30 5d 29 3e 2d 31 3f 76 6f 69 64 20 30 3a 6f 5b 30 5d 3b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 7b 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 3a 69 2c 66 69 6c 65 4e 61 6d 65 3a 73 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 6f 5b 31 5d 2c 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 3a 6f 5b 32 5d 2c 73 6f 75 72 63 65 3a 6e 7d 29 7d 29 2c 74 68 69 73 29 7d 2c 70 61 72 73 65
                                                                                                                                                                                                                      Data Ascii: ,r=t.match(/ (\(.+\)$)/);t=r?t.replace(r[0],""):t;var o=this.extractLocation(r?r[1]:t),i=r&&t||void 0,s=["eval","<anonymous>"].indexOf(o[0])>-1?void 0:o[0];return new e({functionName:i,fileName:s,lineNumber:o[1],columnNumber:o[2],source:n})}),this)},parse
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 61 5b 32 5d 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 61 5b 31 5d 2c 73 6f 75 72 63 65 3a 72 5b 69 5d 7d 29 29 7d 72 65 74 75 72 6e 20 6f 7d 2c 70 61 72 73 65 4f 70 65 72 61 31 31 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 73 74 61 63 6b 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 65 2e 6d 61 74 63 68 28 6e 29 26 26 21 65 2e 6d 61 74 63 68 28 2f 5e 45 72 72 6f 72 20 63 72 65 61 74 65 64 20 61 74 2f 29 7d 29 2c 74 68 69 73 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 2c 72 3d 6e 2e 73 70 6c 69 74 28 22 40 22 29 2c 6f 3d 74 68 69 73 2e 65 78 74 72 61 63 74 4c 6f 63 61 74 69 6f 6e 28 72 2e 70 6f 70 28 29 29 2c 69 3d 72 2e 73 68 69 66 74
                                                                                                                                                                                                                      Data Ascii: a[2],lineNumber:a[1],source:r[i]}))}return o},parseOpera11:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(n)&&!e.match(/^Error created at/)}),this).map((function(n){var t,r=n.split("@"),o=this.extractLocation(r.pop()),i=r.shift
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 20 63 75 73 74 6f 6d 20 72 65 70 6f 72 74 69 6e 67 20 66 75 6e 63 74 69 6f 6e 20 70 72 6f 76 69 64 65 64 2e 22 29 3b 69 66 28 21 65 2e 70 72 6f 6a 65 63 74 49 64 26 26 21 65 2e 74 61 72 67 65 74 55 72 6c 26 26 21 65 2e 63 75 73 74 6f 6d 52 65 70 6f 72 74 69 6e 67 46 75 6e 63 74 69 6f 6e 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 69 6e 69 74 69 61 6c 69 7a 65 3a 20 4e 6f 20 70 72 6f 6a 65 63 74 20 49 44 2c 20 74 61 72 67 65 74 20 75 72 6c 20 6f 72 20 63 75 73 74 6f 6d 20 72 65 70 6f 72 74 69 6e 67 20 66 75 6e 63 74 69 6f 6e 20 70 72 6f 76 69 64 65 64 2e 22 29 3b 74 68 69 73 2e 63 75 73 74 6f 6d 52 65 70 6f 72 74 69 6e 67 46 75 6e 63 74 69 6f 6e 3d 65 2e 63 75 73 74 6f 6d 52 65 70 6f 72 74 69 6e 67 46 75 6e 63 74 69 6f 6e 2c
                                                                                                                                                                                                                      Data Ascii: custom reporting function provided.");if(!e.projectId&&!e.targetUrl&&!e.customReportingFunction)throw new Error("Cannot initialize: No project ID, target url or custom reporting function provided.");this.customReportingFunction=e.customReportingFunction,
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 73 2e 74 61 72 67 65 74 55 72 6c 7c 7c 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 65 72 72 6f 72 72 65 70 6f 72 74 69 6e 67 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 76 31 62 65 74 61 31 2f 70 72 6f 6a 65 63 74 73 2f 22 2b 74 68 69 73 2e 70 72 6f 6a 65 63 74 49 64 2b 22 2f 65 76 65 6e 74 73 3a 72 65 70 6f 72 74 3f 6b 65 79 3d 22 2b 74 68 69 73 2e 61 70 69 4b 65 79 2c 73 3d 74 68 69 73 2e 63 75 73 74 6f 6d 52 65 70 6f 72 74 69 6e 67 46 75 6e 63 74 69 6f 6e 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 66 72 6f 6d 45 72 72 6f 72 28 65 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 5b 65 2e 74 6f 53 74 72 69 6e 67 28 29 5d 2c 6f 3d 6e 3b 6f 3c 74 2e 6c 65 6e 67 74
                                                                                                                                                                                                                      Data Ascii: s.targetUrl||"https://clouderrorreporting.googleapis.com/v1beta1/projects/"+this.projectId+"/events:report?key="+this.apiKey,s=this.customReportingFunction;return function(e,n){return r.fromError(e).then((function(t){for(var r=[e.toString()],o=n;o<t.lengt
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 65 2e 73 75 62 73 74 72 69 6e 67 28 31 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 65 5d 7d 7d 76 61 72 20 72 3d 5b 22 69 73 43 6f 6e 73 74 72 75 63 74 6f 72 22 2c 22 69 73 45 76 61 6c 22 2c 22 69 73 4e 61 74 69 76 65 22 2c 22 69 73 54 6f 70 6c 65 76 65 6c 22 5d 2c 6f 3d 5b 22 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 22 2c 22 6c 69 6e 65 4e 75 6d 62 65 72 22 5d 2c 69 3d 5b 22 66 69 6c 65 4e 61 6d 65 22 2c 22 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 22 2c 22 73 6f 75 72 63 65 22 5d 2c 73 3d 5b 22 61 72 67 73 22 5d 2c 61 3d 5b 22 65 76 61 6c 4f 72 69 67 69 6e 22 5d 2c 75 3d 72 2e 63 6f 6e 63 61 74 28 6f 2c 69 2c 73 2c 61 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 69 66
                                                                                                                                                                                                                      Data Ascii: e.substring(1)}function t(e){return function(){return this[e]}}var r=["isConstructor","isEval","isNative","isToplevel"],o=["columnNumber","lineNumber"],i=["fileName","functionName","source"],s=["args"],a=["evalOrigin"],u=r.concat(o,i,s,a);function c(e){if
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 5b 6c 5d 29 2c 63 2e 70 72 6f 74 6f 74 79 70 65 5b 22 73 65 74 22 2b 6e 28 72 5b 6c 5d 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 68 69 73 5b 65 5d 3d 42 6f 6f 6c 65 61 6e 28 6e 29 7d 7d 28 72 5b 6c 5d 29 3b 66 6f 72 28 76 61 72 20 70 3d 30 3b 70 3c 6f 2e 6c 65 6e 67 74 68 3b 70 2b 2b 29 63 2e 70 72 6f 74 6f 74 79 70 65 5b 22 67 65 74 22 2b 6e 28 6f 5b 70 5d 29 5d 3d 74 28 6f 5b 70 5d 29 2c 63 2e 70 72 6f 74 6f 74 79 70 65 5b 22 73 65 74 22 2b 6e 28 6f 5b 70 5d 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 65 28 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 6e 2b 22 20 6d 75 73 74 20 62 65 20 61 20 4e 75
                                                                                                                                                                                                                      Data Ascii: [l]),c.prototype["set"+n(r[l])]=function(e){return function(n){this[e]=Boolean(n)}}(r[l]);for(var p=0;p<o.length;p++)c.prototype["get"+n(o[p])]=t(o[p]),c.prototype["set"+n(o[p])]=function(n){return function(t){if(!e(t))throw new TypeError(n+" must be a Nu
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 3d 22 22 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3c 30 3f 31 2b 28 2d 65 3c 3c 31 29 3a 30 2b 28 65 3c 3c 31 29 7d 28 65 29 3b 64 6f 7b 6e 3d 33 31 26 6f 2c 28 6f 3e 3e 3e 3d 35 29 3e 30 26 26 28 6e 7c 3d 33 32 29 2c 74 2b 3d 72 2e 65 6e 63 6f 64 65 28 6e 29 7d 77 68 69 6c 65 28 6f 3e 30 29 3b 72 65 74 75 72 6e 20 74 7d 2c 6e 2e 64 65 63 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 6f 2c 69 2c 73 2c 61 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 63 3d 30 2c 6c 3d 30 3b 64 6f 7b 69 66 28 6e 3e 3d 75 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 6d 6f 72 65 20 64 69 67 69 74 73 20 69 6e 20 62 61 73 65 20 36 34 20 56 4c 51 20 76 61 6c 75 65 2e 22 29 3b 69 66 28 2d 31 3d 3d 3d
                                                                                                                                                                                                                      Data Ascii: ="",o=function(e){return e<0?1+(-e<<1):0+(e<<1)}(e);do{n=31&o,(o>>>=5)>0&&(n|=32),t+=r.encode(n)}while(o>0);return t},n.decode=function(e,n,t){var o,i,s,a,u=e.length,c=0,l=0;do{if(n>=u)throw new Error("Expected more digits in base 64 VLQ value.");if(-1===
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 65 29 7b 76 61 72 20 6e 2c 74 2c 6f 2c 69 2c 73 2c 61 3b 6e 3d 74 68 69 73 2e 5f 6c 61 73 74 2c 74 3d 65 2c 6f 3d 6e 2e 67 65 6e 65 72 61 74 65 64 4c 69 6e 65 2c 69 3d 74 2e 67 65 6e 65 72 61 74 65 64 4c 69 6e 65 2c 73 3d 6e 2e 67 65 6e 65 72 61 74 65 64 43 6f 6c 75 6d 6e 2c 61 3d 74 2e 67 65 6e 65 72 61 74 65 64 43 6f 6c 75 6d 6e 2c 69 3e 6f 7c 7c 69 3d 3d 6f 26 26 61 3e 3d 73 7c 7c 72 2e 63 6f 6d 70 61 72 65 42 79 47 65 6e 65 72 61 74 65 64 50 6f 73 69 74 69 6f 6e 73 49 6e 66 6c 61 74 65 64 28 6e 2c 74 29 3c 3d 30 3f 28 74 68 69 73 2e 5f 6c 61 73 74 3d 65 2c 74 68 69 73 2e 5f 61 72 72 61 79 2e 70 75 73 68 28 65 29 29 3a 28 74 68 69 73 2e 5f 73 6f 72 74 65 64 3d 21 31 2c 74 68 69 73 2e 5f 61 72 72 61 79 2e 70 75 73 68 28 65 29 29 7d 2c 6f 2e 70 72 6f 74
                                                                                                                                                                                                                      Data Ascii: e){var n,t,o,i,s,a;n=this._last,t=e,o=n.generatedLine,i=t.generatedLine,s=n.generatedColumn,a=t.generatedColumn,i>o||i==o&&a>=s||r.compareByGeneratedPositionsInflated(n,t)<=0?(this._last=e,this._array.push(e)):(this._sorted=!1,this._array.push(e))},o.prot
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 2c 74 68 69 73 2e 5f 73 6f 75 72 63 65 73 3d 69 2e 66 72 6f 6d 41 72 72 61 79 28 6f 2c 21 30 29 2c 74 68 69 73 2e 73 6f 75 72 63 65 52 6f 6f 74 3d 61 2c 74 68 69 73 2e 73 6f 75 72 63 65 73 43 6f 6e 74 65 6e 74 3d 75 2c 74 68 69 73 2e 5f 6d 61 70 70 69 6e 67 73 3d 63 2c 74 68 69 73 2e 66 69 6c 65 3d 6c 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 74 68 69 73 2e 67 65 6e 65 72 61 74 65 64 4c 69 6e 65 3d 30 2c 74 68 69 73 2e 67 65 6e 65 72 61 74 65 64 43 6f 6c 75 6d 6e 3d 30 2c 74 68 69 73 2e 73 6f 75 72 63 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 4c 69 6e 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 43 6f 6c 75 6d 6e 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6e 61 6d 65 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 76 61
                                                                                                                                                                                                                      Data Ascii: ,this._sources=i.fromArray(o,!0),this.sourceRoot=a,this.sourcesContent=u,this._mappings=c,this.file=l}function l(){this.generatedLine=0,this.generatedColumn=0,this.source=null,this.originalLine=null,this.originalColumn=null,this.name=null}function p(e){va


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      39192.168.2.164978034.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC509OUTGET /gui/5978.8367bb052a47f57e9d55.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:10 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:10 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: ff04fcf61573ba56a9c5ed6a002325f4
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 33 66 65 33 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 39 37 38 5d 2c 7b 35 39 37 38 3a 28 72 2c 65 2c 6f 29 3d 3e 7b 76 61 72 20 74 3d 6f 28 38 30 39 30 39 29 2c 73 3d 6f 28 31 33 35 37 30 29 2c 61 3d 6f 28 34 38 37 30 34 29 2c 62 3d 6f 28 31 36 36 34 35 29 2c 6e 3d 6f 28 31 35 33 32 33 29 2c 69 3d 6f 28 31 35 34 33 31 29 2c 6c 3d 6f 28 32 37 32 35 37 29 2c 64 3d 6f 28 39 34 31 37 29 2c 63 3d 6f 28 34 35 32 34 31 29 2c 67 3d 6f 28 39 35 36 38 38 29 2c 70 3d 6f 28 34 34 30 35 32 29 2c 75 3d 6f 28 37 31 30 31 32 29 2c 6d 3d 28 6f 28 36 32 36 30 34
                                                                                                                                                                                                                      Data Ascii: 3fe3"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[5978],{5978:(r,e,o)=>{var t=o(80909),s=o(13570),a=o(48704),b=o(16645),n=o(15323),i=o(15431),l=o(27257),d=o(9417),c=o(45241),g=o(95688),p=o(44052),u=o(71012),m=(o(62604
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 74 65 64 20 66 6f 72 20 74 68 69 73 20 61 63 63 6f 75 6e 74 22 7d 72 65 6e 64 65 72 43 6f 6e 66 69 72 6d 42 75 74 74 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 61 2e 68 74 6d 6c 29 28 76 7c 7c 28 76 3d 50 60 3c 62 75 74 74 6f 6e 20 64 61 74 61 2d 74 65 73 74 3d 22 63 6f 6e 66 69 72 6d 2d 75 70 6c 6f 61 64 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 20 70 78 2d 35 22 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 69 64 3d 22 63 6f 6e 66 69 72 6d 55 70 6c 6f 61 64 42 75 74 74 6f 6e 22 3e 20 43 6f 6e 66 69 72 6d 20 75 70 6c 6f 61 64 20 3c 2f 62 75 74 74 6f 6e 3e 60 29 29 7d 72 65 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 28 30 2c 61 2e 68 74 6d 6c 29 28 79 7c 7c 28 79 3d 50 60 3c 64 69 76 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                      Data Ascii: ted for this account"}renderConfirmButton(){return(0,a.html)(v||(v=P`<button data-test="confirm-upload" class="btn btn-outline-primary px-5" type="submit" id="confirmUploadButton"> Confirm upload </button>`))}render(){return(0,a.html)(y||(y=P`<div class="
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 2e 68 74 6d 6c 29 28 78 7c 7c 28 78 3d 50 60 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 20 61 6c 65 72 74 2d 64 69 73 6d 69 73 73 69 62 6c 65 20 61 6c 65 72 74 2d 69 6e 66 6f 22 20 64 61 74 61 2d 74 65 73 74 69 64 3d 22 75 70 6c 6f 61 64 69 6e 67 2d 65 6d 70 74 79 2d 66 69 6c 65 22 3e 20 59 6f 75 20 61 72 65 20 75 70 6c 6f 61 64 69 6e 67 20 61 6e 20 3c 73 74 72 6f 6e 67 3e 65 6d 70 74 79 20 66 69 6c 65 3c 2f 73 74 72 6f 6e 67 3e 2c 20 73 6f 6d 65 20 65 6c 65 6d 65 6e 74 20 69 6e 20 79 6f 75 72 20 64 65 76 69 63 65 20 6d 61 79 20 68 61 76 65 20 62 6c 6f 63 6b 65 64 20 74 68 65 20 69 6e 74 65 6e 64 65 64 20 75 70 6c 6f 61 64 2e 20 3c 61 20 68 72 65 66 3d 22 24 7b 30 7d 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 63 6c 61 73 73 3d 22 61 6c
                                                                                                                                                                                                                      Data Ascii: .html)(x||(x=P`<div class="alert alert-dismissible alert-info" data-testid="uploading-empty-file"> You are uploading an <strong>empty file</strong>, some element in your device may have blocked the intended upload. <a href="${0}" target="_blank" class="al
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 70 72 69 6d 61 72 79 20 70 78 2d 35 22 3e 20 43 68 65 63 6b 69 6e 67 20 68 61 73 68 20 3c 2f 62 75 74 74 6f 6e 3e 60 29 29 3a 28 30 2c 6d 2e 45 4b 29 28 74 68 69 73 2e 73 74 61 74 65 2c 6d 2e 64 39 29 3f 28 30 2c 61 2e 68 74 6d 6c 29 28 52 7c 7c 28 52 3d 50 60 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 70 72 69 6d 61 72 79 20 70 78 2d 35 22 3e 20 55 70 6c 6f 61 64 69 6e 67 20 24 7b 30 7d 25 20 3c 2f 62 75 74 74 6f 6e 3e 60 29 2c 74 68 69 73 2e 73 74 61 74 65 2e 75 70 6c 6f 61 64 50 72 6f 67 72 65 73 73 29 3a 61 2e 6e 6f 74 68 69 6e 67 2c 28 30 2c 6d 2e 45 4b 29 28 74 68 69 73 2e 73 74 61 74 65 2c 6d 2e 68 6e 29 29 7d 73 65 74 53 74 61 74 65 28 72
                                                                                                                                                                                                                      Data Ascii: lass="btn btn-primary px-5"> Checking hash </button>`)):(0,m.EK)(this.state,m.d9)?(0,a.html)(R||(R=P`<button type="button" class="btn btn-primary px-5"> Uploading ${0}% </button>`),this.state.uploadProgress):a.nothing,(0,m.EK)(this.state,m.hn))}setState(r
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 68 69 73 3b 72 65 74 75 72 6e 20 7a 28 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 65 2e 72 65 73 65 74 28 29 2c 72 26 26 28 30 2c 6d 2e 69 73 29 28 65 2e 73 74 61 74 65 2c 6d 2e 45 31 29 26 26 65 2e 73 74 61 74 65 2e 73 65 6c 65 63 74 46 69 6c 65 28 72 29 7d 29 29 28 29 7d 73 75 62 6d 69 74 46 69 6c 65 28 72 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 7a 28 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 69 66 28 72 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 21 28 30 2c 6d 2e 45 4b 29 28 65 2e 73 74 61 74 65 2c 6d 2e 68 6e 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6f 3d 72 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 74 3d 6e 65 77 20 46 6f 72 6d 44 61 74 61 28 6f 29 3b 74 2e 61 70 70 65 6e 64 28 22 66 69 6c 65 22 2c 65 2e 73 74 61 74 65
                                                                                                                                                                                                                      Data Ascii: his;return z((function*(){e.reset(),r&&(0,m.is)(e.state,m.E1)&&e.state.selectFile(r)}))()}submitFile(r){var e=this;return z((function*(){if(r.preventDefault(),!(0,m.EK)(e.state,m.hn))return;const o=r.currentTarget,t=new FormData(o);t.append("file",e.state
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 22 24 7b 30 7d 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 20 61 6e 64 20 3c 61 20 63 6c 61 73 73 3d 22 62 6c 75 65 2d 6c 69 6e 6b 20 63 6f 6e 73 65 6e 74 2d 6c 69 6e 6b 22 20 69 64 3d 22 70 72 69 76 61 63 79 2d 70 6f 6c 69 63 79 2d 75 72 6c 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 24 7b 30 7d 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 50 72 69 76 61 63 79 20 4e 6f 74 69 63 65 3c 2f 61 3e 2c 20 61 6e 64 20 74 6f 20 74 68 65 20 3c 73 74 72 6f 6e 67 3e 73 68 61 72 69 6e 67 20 6f 66 20 79 6f 75 72 20 55 52 4c 20 73 75 62 6d 69 73 73 69 6f 6e 20 77 69 74 68 20 74 68 65 20 73 65 63 75 72 69 74 79 20 63 6f 6d 6d 75 6e 69 74 79 2e 3c 2f 73 74 72 6f 6e 67 3e 20 50 6c 65 61 73 65 20 64
                                                                                                                                                                                                                      Data Ascii: "${0}" target="_blank">Terms of Service</a> and <a class="blue-link consent-link" id="privacy-policy-url-link" href="${0}" target="_blank">Privacy Notice</a>, and to the <strong>sharing of your URL submission with the security community.</strong> Please d
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 3d 22 5f 62 6c 61 6e 6b 22 3e 4c 65 61 72 6e 20 6d 6f 72 65 2e 3c 2f 61 3e 20 3c 2f 64 69 76 3e 20 60 29 2c 6e 75 6c 6c 21 3d 3d 28 6f 3d 62 2e 4e 55 2e 63 75 72 72 65 6e 74 55 73 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 26 26 6f 2e 67 74 69 41 63 63 65 73 73 3f 61 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 22 47 54 49 54 65 72 6d 73 4f 66 53 65 72 76 69 63 65 22 29 3a 61 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 22 74 65 72 6d 73 4f 66 53 65 72 76 69 63 65 22 29 2c 6e 75 6c 6c 21 3d 3d 28 73 3d 62 2e 4e 55 2e 63 75 72 72 65 6e 74 55 73 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 73 26 26 73 2e 67 74 69 41 63 63 65 73 73 3f 61 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 22 47 54 49 50 72 69 76 61 63 79 4e 6f 74
                                                                                                                                                                                                                      Data Ascii: ="_blank">Learn more.</a> </div> `),null!==(o=b.NU.currentUser)&&void 0!==o&&o.gtiAccess?a.Z8.getRedirectUrl("GTITermsOfService"):a.Z8.getRedirectUrl("termsOfService"),null!==(s=b.NU.currentUser)&&void 0!==s&&s.gtiAccess?a.Z8.getRedirectUrl("GTIPrivacyNot
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 6d 2e 70 72 6f 74 6f 74 79 70 65 2c 22 63 6f 6e 66 69 72 6d 69 6e 67 22 2c 76 6f 69 64 20 30 29 2c 75 28 5b 28 30 2c 73 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 53 74 72 69 6e 67 2c 72 65 66 6c 65 63 74 3a 21 30 7d 29 5d 2c 6d 2e 70 72 6f 74 6f 74 79 70 65 2c 22 74 79 70 65 22 2c 76 6f 69 64 20 30 29 2c 6d 3d 75 28 5b 28 30 2c 73 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 29 28 22 76 74 2d 75 69 2d 74 6f 73 2d 63 6f 6e 73 65 6e 74 22 29 5d 2c 6d 29 7d 2c 38 32 37 39 33 3a 28 72 2c 65 2c 6f 29 3d 3e 7b 76 61 72 20 74 3d 6f 28 38 39 35 34 37 29 2c 73 3d 6f 2e 6e 28 74 29 2c 61 3d 6f 28 33 38 35 33 32 29 2c 62 3d 6f 2e 6e 28 61 29 28 29 28 73 28 29 29 3b 62 2e 70 75 73 68 28 5b 72 2e 69 64 2c 22 3a 68 6f 73 74 20 7b 5c 6e 20 20 64 69 73 70 6c 61 79
                                                                                                                                                                                                                      Data Ascii: m.prototype,"confirming",void 0),u([(0,s.property)({type:String,reflect:!0})],m.prototype,"type",void 0),m=u([(0,s.customElement)("vt-ui-tos-consent")],m)},82793:(r,e,o)=>{var t=o(89547),s=o.n(t),a=o(38532),b=o.n(a)()(s());b.push([r.id,":host {\n display
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 34 30 30 3a 20 23 63 63 63 63 63 63 3b 2d 2d 62 73 2d 67 72 61 79 2d 35 30 30 3a 20 23 62 33 62 33 62 33 3b 2d 2d 62 73 2d 67 72 61 79 2d 36 30 30 3a 20 23 36 36 36 36 36 36 3b 2d 2d 62 73 2d 67 72 61 79 2d 37 30 30 3a 20 23 34 64 34 64 34 64 3b 2d 2d 62 73 2d 67 72 61 79 2d 38 30 30 3a 20 23 33 33 33 33 33 33 3b 2d 2d 62 73 2d 67 72 61 79 2d 39 30 30 3a 20 23 31 61 31 61 31 61 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 3a 20 23 30 62 34 64 64 61 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 3a 20 23 33 39 61 63 34 63 3b 2d 2d 62 73 2d 69 6e 66 6f 3a 20 23 30 30 37 62 65 36 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 3a 20 23 65 35 37 33 30 30 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 3a 20 23 63 35 32 34 32 30 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 72 67 62 3a 20 31 31 2c
                                                                                                                                                                                                                      Data Ascii: 400: #cccccc;--bs-gray-500: #b3b3b3;--bs-gray-600: #666666;--bs-gray-700: #4d4d4d;--bs-gray-800: #333333;--bs-gray-900: #1a1a1a;--bs-primary: #0b4dda;--bs-success: #39ac4c;--bs-info: #007be6;--bs-warning: #e57300;--bs-danger: #c52420;--bs-primary-rgb: 11,
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 2d 67 72 61 64 69 65 6e 74 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 38 30 64 65 67 2c 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 31 35 29 2c 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 29 29 3b 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 61 72 28 2d 2d 62 73 2d 66 6f 6e 74 2d 73 61 6e 73 2d 73 65 72 69 66 29 3b 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 2d 2d 62 73 2d 62 6f 64 79 2d 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 3a 20 23 32 30 32 34 32 63 3b 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 2d
                                                                                                                                                                                                                      Data Ascii: -gradient: linear-gradient(180deg, rgba(255, 255, 255, 0.15), rgba(255, 255, 255, 0));--bs-body-font-family: var(--bs-font-sans-serif);--bs-body-font-size:1rem;--bs-body-font-weight: 400;--bs-body-line-height: 1.5;--bs-body-color: #20242c;--bs-body-color-


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      40192.168.2.164977934.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC680OUTGET /gui/static/qrcode.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC381INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:10 GMT
                                                                                                                                                                                                                      expires: Tue, 31 Dec 2024 14:05:10 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=60
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 3cd1502527d3d18225b34b7a72133bd0
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1009INData Raw: 33 39 39 62 0d 0a 76 61 72 20 51 52 43 6f 64 65 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 74 68 69 73 2e 6d 6f 64 65 3d 73 2e 4d 4f 44 45 5f 38 42 49 54 5f 42 59 54 45 2c 74 68 69 73 2e 64 61 74 61 3d 74 2c 74 68 69 73 2e 70 61 72 73 65 64 44 61 74 61 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 2c 6f 3d 74 68 69 73 2e 64 61 74 61 2e 6c 65 6e 67 74 68 3b 6f 3e 72 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 64 61 74 61 2e 63 68 61 72 43 6f 64 65 41 74 28 72 29 3b 69 3e 36 35 35 33 36 3f 28 65 5b 30 5d 3d 32 34 30 7c 28 31 38 33 35 30 30 38 26 69 29 3e 3e 3e 31 38 2c 65 5b 31 5d 3d 31 32 38 7c 28 32 35 38 30 34 38 26 69 29 3e 3e 3e 31 32 2c 65 5b 32 5d 3d 31 32 38 7c 28 34 30 33 32 26 69 29 3e 3e
                                                                                                                                                                                                                      Data Ascii: 399bvar QRCode;!function(){function t(t){this.mode=s.MODE_8BIT_BYTE,this.data=t,this.parsedData=[];for(var e=[],r=0,o=this.data.length;o>r;r++){var i=this.data.charCodeAt(r);i>65536?(e[0]=240|(1835008&i)>>>18,e[1]=128|(258048&i)>>>12,e[2]=128|(4032&i)>>
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 2e 75 73 65 72 41 67 65 6e 74 3b 72 65 74 75 72 6e 2f 61 6e 64 72 6f 69 64 2f 69 2e 74 65 73 74 28 65 29 26 26 28 74 3d 21 30 2c 61 4d 61 74 3d 65 2e 74 6f 53 74 72 69 6e 67 28 29 2e 6d 61 74 63 68 28 2f 61 6e 64 72 6f 69 64 20 28 5b 30 2d 39 5d 5c 2e 5b 30 2d 39 5d 29 2f 69 29 2c 61 4d 61 74 26 26 61 4d 61 74 5b 31 5d 26 26 28 74 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 4d 61 74 5b 31 5d 29 29 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 31 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 65 6e 63 6f 64 65 55 52 49 28 74 29 2e 74 6f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 28 2f 5c 25 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 32 7d 2f 67 2c 22 61 22 29 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74
                                                                                                                                                                                                                      Data Ascii: .userAgent;return/android/i.test(e)&&(t=!0,aMat=e.toString().match(/android ([0-9]\.[0-9])/i),aMat&&aMat[1]&&(t=parseFloat(aMat[1]))),t}function a(t,e){for(var r=1,o=function(t){var e=encodeURI(t).toString().replace(/\%[0-9a-fA-F]{2}/g,"a");return e.lengt
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 72 6e 28 29 2c 74 68 69 73 2e 73 65 74 75 70 54 69 6d 69 6e 67 50 61 74 74 65 72 6e 28 29 2c 74 68 69 73 2e 73 65 74 75 70 54 79 70 65 49 6e 66 6f 28 74 2c 72 29 2c 74 68 69 73 2e 74 79 70 65 4e 75 6d 62 65 72 3e 3d 37 26 26 74 68 69 73 2e 73 65 74 75 70 54 79 70 65 4e 75 6d 62 65 72 28 74 29 2c 6e 75 6c 6c 3d 3d 74 68 69 73 2e 64 61 74 61 43 61 63 68 65 26 26 28 74 68 69 73 2e 64 61 74 61 43 61 63 68 65 3d 65 2e 63 72 65 61 74 65 44 61 74 61 28 74 68 69 73 2e 74 79 70 65 4e 75 6d 62 65 72 2c 74 68 69 73 2e 65 72 72 6f 72 43 6f 72 72 65 63 74 4c 65 76 65 6c 2c 74 68 69 73 2e 64 61 74 61 4c 69 73 74 29 29 2c 74 68 69 73 2e 6d 61 70 44 61 74 61 28 74 68 69 73 2e 64 61 74 61 43 61 63 68 65 2c 72 29 7d 2c 73 65 74 75 70 50 6f 73 69 74 69 6f 6e 50 72 6f 62 65
                                                                                                                                                                                                                      Data Ascii: rn(),this.setupTimingPattern(),this.setupTypeInfo(t,r),this.typeNumber>=7&&this.setupTypeNumber(t),null==this.dataCache&&(this.dataCache=e.createData(this.typeNumber,this.errorCorrectLevel,this.dataList)),this.mapData(this.dataCache,r)},setupPositionProbe
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 2d 32 3d 3d 6e 7c 7c 32 3d 3d 6e 7c 7c 2d 32 3d 3d 61 7c 7c 32 3d 3d 61 7c 7c 30 3d 3d 6e 26 26 30 3d 3d 61 7d 7d 2c 73 65 74 75 70 54 79 70 65 4e 75 6d 62 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6c 2e 67 65 74 42 43 48 54 79 70 65 4e 75 6d 62 65 72 28 74 68 69 73 2e 74 79 70 65 4e 75 6d 62 65 72 29 2c 72 3d 30 3b 31 38 3e 72 3b 72 2b 2b 29 7b 76 61 72 20 6f 3d 21 74 26 26 31 3d 3d 28 31 26 65 3e 3e 72 29 3b 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 4d 61 74 68 2e 66 6c 6f 6f 72 28 72 2f 33 29 5d 5b 72 25 33 2b 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 2d 38 2d 33 5d 3d 6f 7d 66 6f 72 28 72 3d 30 3b 31 38 3e 72 3b 72 2b 2b 29 7b 6f 3d 21 74 26 26 31 3d 3d 28 31 26 65 3e 3e 72 29 3b 74 68 69 73 2e 6d 6f 64 75 6c 65 73
                                                                                                                                                                                                                      Data Ascii: -2==n||2==n||-2==a||2==a||0==n&&0==a}},setupTypeNumber:function(t){for(var e=l.getBCHTypeNumber(this.typeNumber),r=0;18>r;r++){var o=!t&&1==(1&e>>r);this.modules[Math.floor(r/3)][r%3+this.moduleCount-8-3]=o}for(r=0;18>r;r++){o=!t&&1==(1&e>>r);this.modules
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 28 29 2b 34 3c 3d 38 2a 66 26 26 73 2e 70 75 74 28 30 2c 34 29 3b 30 21 3d 73 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 29 25 38 3b 29 73 2e 70 75 74 42 69 74 28 21 31 29 3b 66 6f 72 28 3b 21 28 73 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 29 3e 3d 38 2a 66 29 26 26 28 73 2e 70 75 74 28 65 2e 50 41 44 30 2c 38 29 2c 21 28 73 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 29 3e 3d 38 2a 66 29 29 3b 29 73 2e 70 75 74 28 65 2e 50 41 44 31 2c 38 29 3b 72 65 74 75 72 6e 20 65 2e 63 72 65 61 74 65 42 79 74 65 73 28 73 2c 61 29 7d 2c 65 2e 63 72 65 61 74 65 42 79 74 65 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6f 3d 30 2c 69 3d 30 2c 6e 3d 30 2c 61 3d 6e 65 77 20 41 72 72 61 79 28 65 2e 6c 65 6e 67 74 68 29 2c
                                                                                                                                                                                                                      Data Ascii: ()+4<=8*f&&s.put(0,4);0!=s.getLengthInBits()%8;)s.putBit(!1);for(;!(s.getLengthInBits()>=8*f)&&(s.put(e.PAD0,8),!(s.getLengthInBits()>=8*f));)s.put(e.PAD1,8);return e.createBytes(s,a)},e.createBytes=function(t,e){for(var o=0,i=0,n=0,a=new Array(e.length),
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 34 5d 2c 5b 36 2c 33 34 2c 36 32 2c 39 30 2c 31 31 38 5d 2c 5b 36 2c 32 36 2c 35 30 2c 37 34 2c 39 38 2c 31 32 32 5d 2c 5b 36 2c 33 30 2c 35 34 2c 37 38 2c 31 30 32 2c 31 32 36 5d 2c 5b 36 2c 32 36 2c 35 32 2c 37 38 2c 31 30 34 2c 31 33 30 5d 2c 5b 36 2c 33 30 2c 35 36 2c 38 32 2c 31 30 38 2c 31 33 34 5d 2c 5b 36 2c 33 34 2c 36 30 2c 38 36 2c 31 31 32 2c 31 33 38 5d 2c 5b 36 2c 33 30 2c 35 38 2c 38 36 2c 31 31 34 2c 31 34 32 5d 2c 5b 36 2c 33 34 2c 36 32 2c 39 30 2c 31 31 38 2c 31 34 36 5d 2c 5b 36 2c 33 30 2c 35 34 2c 37 38 2c 31 30 32 2c 31 32 36 2c 31 35 30 5d 2c 5b 36 2c 32 34 2c 35 30 2c 37 36 2c 31 30 32 2c 31 32 38 2c 31 35 34 5d 2c 5b 36 2c 32 38 2c 35 34 2c 38 30 2c 31 30 36 2c 31 33 32 2c 31 35 38 5d 2c 5b 36 2c 33 32 2c 35 38 2c 38 34 2c 31 31
                                                                                                                                                                                                                      Data Ascii: 4],[6,34,62,90,118],[6,26,50,74,98,122],[6,30,54,78,102,126],[6,26,52,78,104,130],[6,30,56,82,108,134],[6,34,60,86,112,138],[6,30,58,86,114,142],[6,34,62,90,118,146],[6,30,54,78,102,126,150],[6,24,50,76,102,128,154],[6,28,54,80,106,132,158],[6,32,58,84,11
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 45 5f 4e 55 4d 42 45 52 3a 72 65 74 75 72 6e 20 31 30 3b 63 61 73 65 20 73 2e 4d 4f 44 45 5f 41 4c 50 48 41 5f 4e 55 4d 3a 72 65 74 75 72 6e 20 39 3b 63 61 73 65 20 73 2e 4d 4f 44 45 5f 38 42 49 54 5f 42 59 54 45 3a 63 61 73 65 20 73 2e 4d 4f 44 45 5f 4b 41 4e 4a 49 3a 72 65 74 75 72 6e 20 38 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6d 6f 64 65 3a 22 2b 74 29 7d 65 6c 73 65 20 69 66 28 32 37 3e 65 29 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 73 2e 4d 4f 44 45 5f 4e 55 4d 42 45 52 3a 72 65 74 75 72 6e 20 31 32 3b 63 61 73 65 20 73 2e 4d 4f 44 45 5f 41 4c 50 48 41 5f 4e 55 4d 3a 72 65 74 75 72 6e 20 31 31 3b 63 61 73 65 20 73 2e 4d 4f 44 45 5f 38 42 49 54 5f 42 59 54 45 3a 72 65 74 75 72 6e 20 31 36 3b 63 61 73 65 20
                                                                                                                                                                                                                      Data Ascii: E_NUMBER:return 10;case s.MODE_ALPHA_NUM:return 9;case s.MODE_8BIT_BYTE:case s.MODE_KANJI:return 8;default:throw new Error("mode:"+t)}else if(27>e)switch(t){case s.MODE_NUMBER:return 12;case s.MODE_ALPHA_NUM:return 11;case s.MODE_8BIT_BYTE:return 16;case
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 67 28 22 2b 74 2b 22 29 22 29 3b 72 65 74 75 72 6e 20 66 2e 4c 4f 47 5f 54 41 42 4c 45 5b 74 5d 7d 2c 67 65 78 70 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b 30 3e 74 3b 29 74 2b 3d 32 35 35 3b 66 6f 72 28 3b 74 3e 3d 32 35 36 3b 29 74 2d 3d 32 35 35 3b 72 65 74 75 72 6e 20 66 2e 45 58 50 5f 54 41 42 4c 45 5b 74 5d 7d 2c 45 58 50 5f 54 41 42 4c 45 3a 6e 65 77 20 41 72 72 61 79 28 32 35 36 29 2c 4c 4f 47 5f 54 41 42 4c 45 3a 6e 65 77 20 41 72 72 61 79 28 32 35 36 29 7d 2c 67 3d 30 3b 38 3e 67 3b 67 2b 2b 29 66 2e 45 58 50 5f 54 41 42 4c 45 5b 67 5d 3d 31 3c 3c 67 3b 66 6f 72 28 67 3d 38 3b 32 35 36 3e 67 3b 67 2b 2b 29 66 2e 45 58 50 5f 54 41 42 4c 45 5b 67 5d 3d 66 2e 45 58 50 5f 54 41 42 4c 45 5b 67 2d 34 5d 5e 66 2e 45 58 50 5f 54 41 42 4c 45
                                                                                                                                                                                                                      Data Ascii: g("+t+")");return f.LOG_TABLE[t]},gexp:function(t){for(;0>t;)t+=255;for(;t>=256;)t-=255;return f.EXP_TABLE[t]},EXP_TABLE:new Array(256),LOG_TABLE:new Array(256)},g=0;8>g;g++)f.EXP_TABLE[g]=1<<g;for(g=8;256>g;g++)f.EXP_TABLE[g]=f.EXP_TABLE[g-4]^f.EXP_TABLE
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 37 2c 36 39 5d 2c 5b 34 2c 36 39 2c 34 33 2c 31 2c 37 30 2c 34 34 5d 2c 5b 36 2c 34 33 2c 31 39 2c 32 2c 34 34 2c 32 30 5d 2c 5b 36 2c 34 33 2c 31 35 2c 32 2c 34 34 2c 31 36 5d 2c 5b 34 2c 31 30 31 2c 38 31 5d 2c 5b 31 2c 38 30 2c 35 30 2c 34 2c 38 31 2c 35 31 5d 2c 5b 34 2c 35 30 2c 32 32 2c 34 2c 35 31 2c 32 33 5d 2c 5b 33 2c 33 36 2c 31 32 2c 38 2c 33 37 2c 31 33 5d 2c 5b 32 2c 31 31 36 2c 39 32 2c 32 2c 31 31 37 2c 39 33 5d 2c 5b 36 2c 35 38 2c 33 36 2c 32 2c 35 39 2c 33 37 5d 2c 5b 34 2c 34 36 2c 32 30 2c 36 2c 34 37 2c 32 31 5d 2c 5b 37 2c 34 32 2c 31 34 2c 34 2c 34 33 2c 31 35 5d 2c 5b 34 2c 31 33 33 2c 31 30 37 5d 2c 5b 38 2c 35 39 2c 33 37 2c 31 2c 36 30 2c 33 38 5d 2c 5b 38 2c 34 34 2c 32 30 2c 34 2c 34 35 2c 32 31 5d 2c 5b 31 32 2c 33 33 2c 31
                                                                                                                                                                                                                      Data Ascii: 7,69],[4,69,43,1,70,44],[6,43,19,2,44,20],[6,43,15,2,44,16],[4,101,81],[1,80,50,4,81,51],[4,50,22,4,51,23],[3,36,12,8,37,13],[2,116,92,2,117,93],[6,58,36,2,59,37],[4,46,20,6,47,21],[7,42,14,4,43,15],[4,133,107],[8,59,37,1,60,38],[8,44,20,4,45,21],[12,33,1
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 31 2c 35 35 2c 32 35 5d 2c 5b 31 31 2c 34 35 2c 31 35 2c 33 31 2c 34 36 2c 31 36 5d 2c 5b 37 2c 31 34 36 2c 31 31 36 2c 37 2c 31 34 37 2c 31 31 37 5d 2c 5b 32 31 2c 37 33 2c 34 35 2c 37 2c 37 34 2c 34 36 5d 2c 5b 31 2c 35 33 2c 32 33 2c 33 37 2c 35 34 2c 32 34 5d 2c 5b 31 39 2c 34 35 2c 31 35 2c 32 36 2c 34 36 2c 31 36 5d 2c 5b 35 2c 31 34 35 2c 31 31 35 2c 31 30 2c 31 34 36 2c 31 31 36 5d 2c 5b 31 39 2c 37 35 2c 34 37 2c 31 30 2c 37 36 2c 34 38 5d 2c 5b 31 35 2c 35 34 2c 32 34 2c 32 35 2c 35 35 2c 32 35 5d 2c 5b 32 33 2c 34 35 2c 31 35 2c 32 35 2c 34 36 2c 31 36 5d 2c 5b 31 33 2c 31 34 35 2c 31 31 35 2c 33 2c 31 34 36 2c 31 31 36 5d 2c 5b 32 2c 37 34 2c 34 36 2c 32 39 2c 37 35 2c 34 37 5d 2c 5b 34 32 2c 35 34 2c 32 34 2c 31 2c 35 35 2c 32 35 5d 2c 5b 32
                                                                                                                                                                                                                      Data Ascii: 1,55,25],[11,45,15,31,46,16],[7,146,116,7,147,117],[21,73,45,7,74,46],[1,53,23,37,54,24],[19,45,15,26,46,16],[5,145,115,10,146,116],[19,75,47,10,76,48],[15,54,24,25,55,25],[23,45,15,25,46,16],[13,145,115,3,146,116],[2,74,46,29,75,47],[42,54,24,1,55,25],[2


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      41192.168.2.164978134.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC527OUTGET /gui/vt-ui-shell-extra-deps.9672388f5abc8bb6a9e0.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:10 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:10 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 59ef7422a7ff5457a24767bf53feca51
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1003INData Raw: 33 39 61 35 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 39 38 35 35 2c 31 36 37 35 37 2c 34 36 33 38 35 5d 2c 7b 34 33 35 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 34 38 37 30 34 29 2c 73 3d 6e 28 31 36 36 34 35 29 2c 69 3d 6e 28 33 65 33 29 3b 6c 65 74 20 6f 2c 61 3d 65 3d 3e 65 3b 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 73 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6f 3d 69 3c 33 3f 74 3a 6e 75 6c 6c 3d 3d 3d 72 3f 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f
                                                                                                                                                                                                                      Data Ascii: 39a5"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[69855,16757,46385],{4356:(e,t,n)=>{var r=n(48704),s=n(16645),i=n(3e3);let o,a=e=>e;var l=function(e,t,n,r){var s,i=arguments.length,o=i<3?t:null===r?r=Object.getOwnPro
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 67 67 6c 65 28 29 7b 74 68 69 73 2e 6f 70 65 6e 65 64 3f 74 68 69 73 2e 63 6c 6f 73 65 28 29 3a 74 68 69 73 2e 6f 70 65 6e 28 29 7d 5f 74 61 70 68 61 6e 64 6c 65 28 29 7b 74 68 69 73 2e 6e 6f 43 6c 6f 73 65 4f 6e 54 61 70 7c 7c 74 68 69 73 2e 63 6c 6f 73 65 28 29 7d 7d 3b 6c 28 5b 28 30 2c 73 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 7d 29 5d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6f 70 65 6e 65 64 22 2c 76 6f 69 64 20 30 29 2c 6c 28 5b 28 30 2c 73 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 2c 61 74 74 72 69 62 75 74 65 3a 22 6e 6f 2d 63 6c 6f 73 65 2d 6f 6e 2d 74 61 70 22 7d 29 5d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6e 6f 43 6c 6f 73 65 4f 6e 54 61 70 22 2c 76 6f 69 64 20 30 29 2c 6c 28
                                                                                                                                                                                                                      Data Ascii: ggle(){this.opened?this.close():this.open()}_taphandle(){this.noCloseOnTap||this.close()}};l([(0,s.property)({type:Boolean})],d.prototype,"opened",void 0),l([(0,s.property)({type:Boolean,attribute:"no-close-on-tap"})],d.prototype,"noCloseOnTap",void 0),l(
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 69 6d 65 6f 75 74 52 65 66 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 74 69 6d 65 6f 75 74 52 65 66 29 2c 74 68 69 73 2e 74 69 6d 65 6f 75 74 52 65 66 3d 76 6f 69 64 20 30 29 7d 6f 70 65 6e 65 64 4f 62 73 65 72 76 65 72 28 65 29 7b 65 26 26 28 74 68 69 73 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 60 63 61 6c 63 28 35 30 25 20 2d 20 24 7b 74 68 69 73 2e 6f 66 66 73 65 74 57 69 64 74 68 2f 32 7d 70 78 29 60 29 2c 74 68 69 73 2e 74 69 6d 65 6f 75 74 52 65 66 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 74 69 6d 65 6f 75 74 52 65 66 29 2c 65 3f 28 74 68 69 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 76 74 2d 75 69 2d 74 6f 61 73 74 2d 6f 70 65 6e 22 29 2c 74 68 69 73 2e 74 69 6d 65 6f 75 74 52 65 66 3d 77 69 6e 64 6f 77 2e
                                                                                                                                                                                                                      Data Ascii: imeoutRef&&(clearTimeout(this.timeoutRef),this.timeoutRef=void 0)}openedObserver(e){e&&(this.style.left=`calc(50% - ${this.offsetWidth/2}px)`),this.timeoutRef&&clearTimeout(this.timeoutRef),e?(this.classList.add("vt-ui-toast-open"),this.timeoutRef=window.
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 29 6f 3d 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 28 65 2c 74 2c 6e 2c 72 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 61 3d 65 2e 6c 65 6e 67 74 68 2d 31 3b 61 3e 3d 30 3b 61 2d 2d 29 28 73 3d 65 5b 61 5d 29 26 26 28 6f 3d 28 69 3c 33 3f 73 28 6f 29 3a 69 3e 33 3f 73 28 74 2c 6e 2c 6f 29 3a 73 28 74 2c 6e 29 29 7c 7c 6f 29 3b 72 65 74 75 72 6e 20 69 3e 33 26 26 6f 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 6f 29 2c 6f 7d 3b 6c 65 74 20 50 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 70 2e 44 7b 73 74 61 74 69 63 20 67 65 74 20 73 74 79 6c 65 73 28 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 75 6e 73 61 66 65 43 53 53 29 28 68 2e 41 29 7d 63 6f 6e 6e 65 63 74 65 64 43 61
                                                                                                                                                                                                                      Data Ascii: flect.decorate)o=Reflect.decorate(e,t,n,r);else for(var a=e.length-1;a>=0;a--)(s=e[a])&&(o=(i<3?s(o):i>3?s(t,n,o):s(t,n))||o);return i>3&&o&&Object.defineProperty(t,n,o),o};let P=class extends p.D{static get styles(){return(0,i.unsafeCSS)(h.A)}connectedCa
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 29 28 66 7c 7c 28 66 3d 77 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 75 73 65 72 2d 69 6e 66 6f 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 20 3c 76 74 2d 75 69 2d 61 76 61 74 61 72 20 75 73 65 72 3d 22 24 7b 30 7d 22 3e 3c 2f 76 74 2d 75 69 2d 61 76 61 74 61 72 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 75 73 65 72 2d 64 61 74 61 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 75 6c 6c 2d 6e 61 6d 65 22 3e 24 7b 30 7d 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 6d 61 69 6c 22 3e 24 7b 30 7d 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 69 6e 6b 73 20 69 6e 74 65 6c 6c 69 67 65 6e 63 65 22 20 3f 68 69 64 64 65 6e 3d 22 24 7b 30 7d 22 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 3c 64
                                                                                                                                                                                                                      Data Ascii: )(f||(f=w` <div class="user-info" @click="${0}"> <vt-ui-avatar user="${0}"></vt-ui-avatar> <div class="user-data"> <div class="full-name">${0}</div> <div class="email">${0}</div> </div> </div> <div class="links intelligence" ?hidden="${0}"> ${0} </div> <d
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 66 6f 72 67 6f 74 50 61 73 73 77 6f 72 64 22 29 2c 64 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 22 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 22 29 29 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 69 6e 74 65 6c 6c 69 67 65 6e 63 65 41 63 63 65 73 73 3d 21 31 2c 74 68 69 73 2e 6d 65 6e 75 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 63 6f 6c 6f 72 4d 6f 64 65 3d 22 64 61 72 6b 22 2c 74 68 69 73 2e 5f 6c 6f 67 67 65 64 49 6e 3d 21 31 2c 74 68 69 73 2e 6d 65 6e 75 44 61 74 61 3d 74 68 69 73 2e 70 72 6f 63 65 73 73 4d 65 6e 75 44 61 74 61 50 65 72 6d 69 73 73 69 6f 6e 73 28 75 2e 4b 29 7d 70 72 6f 63 65 73 73 4d 65 6e 75 44 61 74 61 50 65 72 6d 69 73 73 69 6f 6e 73 28 65 29 7b 72 65 74 75 72 6e 5b 2e 2e 2e 65 2e
                                                                                                                                                                                                                      Data Ascii: forgotPassword"),d.Z8.getRedirectUrl("documentation")))}constructor(){super(),this.intelligenceAccess=!1,this.menuData=[],this.colorMode="dark",this._loggedIn=!1,this.menuData=this.processMenuDataPermissions(u.K)}processMenuDataPermissions(e){return[...e.
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 6c 61 62 65 6c 22 3e 4c 69 67 68 74 20 74 68 65 6d 65 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 20 60 29 2c 28 28 29 3d 3e 7b 74 68 69 73 2e 73 65 74 54 68 65 6d 65 28 22 6c 69 67 68 74 22 29 7d 29 29 7d 73 65 74 54 68 65 6d 65 28 65 29 7b 74 68 69 73 2e 63 6f 6c 6f 72 4d 6f 64 65 3d 65 2c 72 2e 68 34 2e 63 6f 6c 6c 65 63 74 6f 72 2e 63 6f 6c 6c 65 63 74 28 73 2e 4a 55 2e 4d 41 49 4e 5f 4d 45 4e 55 2c 73 2e 5f 42 2e 53 45 4c 45 43 54 5f 43 4f 4c 4f 52 5f 4d 4f 44 45 2c 65 29 7d 7d 3b 49 28 5b 28 30 2c 6f 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 7d 29 5d 2c 50 2e 70 72 6f 74 6f 74 79 70 65 2c 22 69 6e 74 65 6c 6c 69 67 65 6e 63 65 41 63 63 65 73 73 22 2c 76 6f 69 64 20 30 29
                                                                                                                                                                                                                      Data Ascii: <span class="menu-label">Light theme</span> </a> `),(()=>{this.setTheme("light")}))}setTheme(e){this.colorMode=e,r.h4.collector.collect(s.JU.MAIN_MENU,s._B.SELECT_COLOR_MODE,e)}};I([(0,o.property)({type:Boolean})],P.prototype,"intelligenceAccess",void 0)
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 62 65 6c 3a 22 43 68 61 74 20 77 69 74 68 20 74 65 63 68 6e 69 63 61 6c 20 73 75 70 70 6f 72 74 22 2c 68 72 65 66 3a 64 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 22 63 6f 6e 74 61 63 74 55 73 22 2c 22 74 65 63 68 6e 69 63 61 6c 2d 73 75 70 70 6f 72 74 22 29 2c 74 61 72 67 65 74 3a 22 5f 62 6c 61 6e 6b 22 2c 63 73 73 43 6c 61 73 73 3a 22 62 67 2d 70 72 69 6d 61 72 79 2d 61 6c 74 22 7d 2c 7b 6c 61 62 65 6c 3a 22 54 65 63 68 6e 69 63 61 6c 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 22 2c 68 72 65 66 3a 64 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 22 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 22 29 2c 74 61 72 67 65 74 3a 22 5f 62 6c 61 6e 6b 22 7d 2c 7b 6c 61 62 65 6c 3a 22 4c 65 61 72 6e 20 61 62 6f 75 74 20 70 72 65 6d 69 75 6d 20
                                                                                                                                                                                                                      Data Ascii: bel:"Chat with technical support",href:d.Z8.getRedirectUrl("contactUs","technical-support"),target:"_blank",cssClass:"bg-primary-alt"},{label:"Technical documentation",href:d.Z8.getRedirectUrl("documentation"),target:"_blank"},{label:"Learn about premium
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 2e 76 69 72 75 73 54 6f 74 61 6c 53 61 6e 64 62 6f 78 49 63 6f 6e 2c 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 6c 69 6e 6b 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 6d 61 70 28 28 65 3d 3e 28 30 2c 69 2e 68 74 6d 6c 29 28 45 7c 7c 28 45 3d 4f 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 73 74 61 63 6b 22 3e 20 3c 61 20 63 6c 61 73 73 3d 22 72 6f 75 6e 64 65 64 20 62 6f 72 64 65 72 20 6c 69 6e 6b 2d 70 72 69 6d 61 72 79 20 62 6f 72 64 65 72 2d 70 72 69 6d 61 72 79 20 70 2d 32 20 24 7b 30 7d 22 20 68 72 65 66 3d 22 24 7b 30 7d 22 20 74 61 72 67 65 74 3d 22 24 7b 30 7d 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 20 24 7b 30 7d 20 3c 2f 61 3e 20 3c 2f 64 69 76 3e 20 60 29 2c 65 2e 63 73 73 43 6c 61 73 73 7c 7c 22 22 2c 65
                                                                                                                                                                                                                      Data Ascii: .virusTotalSandboxIcon,null===(e=this.links)||void 0===e?void 0:e.map((e=>(0,i.html)(E||(E=O` <div class="hstack"> <a class="rounded border link-primary border-primary p-2 ${0}" href="${0}" target="${0}" @click="${0}"> ${0} </a> </div> `),e.cssClass||"",e
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 2c 42 2e 63 75 72 72 65 6e 74 50 72 6f 67 72 65 73 73 45 6c 65 6d 65 6e 74 3d 74 68 69 73 7d 72 65 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 68 74 6d 6c 29 28 54 7c 7c 28 54 3d 4d 60 20 3c 64 66 2d 74 65 78 74 2d 6d 65 73 73 61 67 65 20 2e 74 65 78 74 3d 22 24 7b 30 7d 22 20 69 73 42 6f 74 3e 3c 2f 64 66 2d 74 65 78 74 2d 6d 65 73 73 61 67 65 3e 20 60 29 2c 60 55 70 6c 6f 61 64 69 6e 67 3a 20 24 7b 74 68 69 73 2e 70 72 6f 67 72 65 73 73 50 65 72 63 65 6e 74 7d 25 60 29 7d 7d 3b 4e 28 5b 28 30 2c 6f 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 4e 75 6d 62 65 72 7d 29 5d 2c 71 2e 70 72 6f 74 6f 74 79 70 65 2c 22 70 72 6f 67 72 65 73 73 50 65 72 63 65 6e 74 22 2c 76 6f 69 64 20 30 29 2c 71 3d 42 3d 4e 28 5b 28 30 2c 6f 2e 63 75 73 74 6f 6d
                                                                                                                                                                                                                      Data Ascii: ,B.currentProgressElement=this}render(){return(0,i.html)(T||(T=M` <df-text-message .text="${0}" isBot></df-text-message> `),`Uploading: ${this.progressPercent}%`)}};N([(0,o.property)({type:Number})],q.prototype,"progressPercent",void 0),q=B=N([(0,o.custom


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      42192.168.2.164978234.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC510OUTGET /gui/88220.73f555a4c45fa4d35b05.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:10 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:10 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 2bcee519c5ed3a90436d2711de6579c6
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1003INData Raw: 33 39 37 63 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 32 32 30 2c 35 30 38 35 34 2c 39 38 39 30 30 5d 2c 7b 38 38 32 32 30 3a 28 72 2c 65 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 65 29 2c 74 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 76 72 7d 29 3b 76 61 72 20 6f 3d 74 28 34 38 37 30 34 29 2c 61 3d 74 28 31 36 36 34 35 29 2c 73 3d 74 28 36 32 38 33 32 29 2c 6e 3d 74 28 32 31 39 30 33 29 2c 69 3d 74 28 38 30 39 30 39 29 2c 62 3d 74 28 36 36 38 31 33 29 2c 6c 3d 74 28 31 35 33 32 33 29 2c 63 3d 74 28 39 35 36 38 38 29 2c 64 3d 74 28 34 34 30 35
                                                                                                                                                                                                                      Data Ascii: 397c(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[88220,50854,98900],{88220:(r,e,t)=>{"use strict";t.r(e),t.d(e,{default:()=>vr});var o=t(48704),a=t(16645),s=t(62832),n=t(21903),i=t(80909),b=t(66813),l=t(15323),c=t(95688),d=t(4405
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 66 6f 63 75 73 28 29 7d 73 65 61 72 63 68 28 29 7b 76 61 72 20 72 3b 63 6f 6e 73 74 20 65 3d 6e 75 6c 6c 3d 3d 3d 28 72 3d 74 68 69 73 2e 69 6e 70 75 74 41 75 74 6f 63 6f 6d 70 6c 65 74 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 7c 7c 6e 75 6c 6c 3d 3d 3d 28 72 3d 72 2e 71 75 65 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 74 72 69 6d 28 29 3b 65 26 26 28 74 68 69 73 2e 69 73 53 65 61 72 63 68 69 6e 67 3d 21 30 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 67 65 6e 65 72 69 63 2d 73 65 61 72 63 68 2d 72 65 71 75 65 73 74 65 64 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 63 6f 6d 70 6f 73 65 64 3a 21 30 2c 64 65 74 61 69 6c 3a 7b 71 75 65 72 79 3a 28 30 2c 70 2e 4f
                                                                                                                                                                                                                      Data Ascii: focus()}search(){var r;const e=null===(r=this.inputAutocomplete)||void 0===r||null===(r=r.query)||void 0===r?void 0:r.trim();e&&(this.isSearching=!0,this.dispatchEvent(new CustomEvent("generic-search-requested",{bubbles:!0,composed:!0,detail:{query:(0,p.O
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 65 20 66 6f 72 28 76 61 72 20 69 3d 72 2e 6c 65 6e 67 74 68 2d 31 3b 69 3e 3d 30 3b 69 2d 2d 29 28 61 3d 72 5b 69 5d 29 26 26 28 6e 3d 28 73 3c 33 3f 61 28 6e 29 3a 73 3e 33 3f 61 28 65 2c 74 2c 6e 29 3a 61 28 65 2c 74 29 29 7c 7c 6e 29 3b 72 65 74 75 72 6e 20 73 3e 33 26 26 6e 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 6e 29 2c 6e 7d 3b 63 6f 6e 73 74 20 54 3d 5b 22 46 69 6c 65 73 20 6f 72 20 68 61 73 68 65 73 22 2c 22 4e 65 77 73 22 2c 22 43 56 45 73 22 2c 22 54 54 50 73 22 2c 22 55 52 4c 73 22 2c 22 43 61 6d 70 61 69 67 6e 73 22 2c 22 49 6e 74 65 6c 20 72 65 70 6f 72 74 73 22 2c 22 44 6f 6d 61 69 6e 73 22 2c 22 54 68 72 65 61 74 20 41 63 74 6f 72 73 22 2c 22 49 50 20 61 64 64 72 65 73 73 65 73 22 2c 22 4d 61 6c
                                                                                                                                                                                                                      Data Ascii: e for(var i=r.length-1;i>=0;i--)(a=r[i])&&(n=(s<3?a(n):s>3?a(e,t,n):a(e,t))||n);return s>3&&n&&Object.defineProperty(e,t,n),n};const T=["Files or hashes","News","CVEs","TTPs","URLs","Campaigns","Intel reports","Domains","Threat Actors","IP addresses","Mal
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 65 61 74 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 20 73 65 61 72 63 68 20 63 61 70 61 62 69 6c 69 74 69 65 73 3f 20 3c 61 20 68 72 65 66 3d 22 24 7b 30 7d 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 63 6c 61 73 73 3d 22 6c 69 6e 6b 2d 70 72 69 6d 61 72 79 22 3e 43 68 65 63 6b 20 6f 75 72 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 3c 2f 61 3e 2c 20 6f 72 20 61 75 74 6f 6d 61 74 65 20 73 75 62 6d 69 73 73 69 6f 6e 73 20 3c 61 20 68 72 65 66 3d 22 24 7b 30 7d 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 63 6c 61 73 73 3d 22 6c 69 6e 6b 2d 70 72 69 6d 61 72 79 22 3e 75 73 69 6e 67 20 74 68 65 20 41 50 49 3c 2f 61 3e 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 60 29 2c 28 30 2c 6e 2e 54 29 28 6b 28 29 29 2c 74 68 69 73 2e
                                                                                                                                                                                                                      Data Ascii: eat Intelligence search capabilities? <a href="${0}" target="_blank" class="link-primary">Check our Documentation</a>, or automate submissions <a href="${0}" target="_blank" class="link-primary">using the API</a> </div> </div> </div> `),(0,n.T)(k()),this.
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 67 2c 6e 75 6c 6c 21 3d 3d 28 65 3d 64 2e 4e 55 2e 63 75 72 72 65 6e 74 55 73 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 65 2e 69 6e 73 69 67 68 74 73 55 70 41 63 63 65 73 73 3f 28 30 2c 6f 2e 68 74 6d 6c 29 28 41 7c 7c 28 41 3d 5a 60 20 3c 61 20 68 72 65 66 3d 22 24 7b 30 7d 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 20 74 65 78 74 2d 6e 6f 77 72 61 70 20 72 6f 75 6e 64 65 64 2d 35 20 68 73 74 61 63 6b 20 67 61 70 2d 31 22 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 3e 20 3c 69 20 63 6c 61 73 73 3d 22 68 73 74 61 63 6b 20 66 73 2d 34 22 3e 24 7b 30 7d 3c 2f 69 3e 20 49 6f 43 20 43 6f 6c 6c 65 63 74 69 6f 6e 73 20 3c 2f 61 3e 20 3c 61 20 68 72 65 66 3d 22 24 7b 30 7d 22 20 63 6c 61 73 73 3d 22 62
                                                                                                                                                                                                                      Data Ascii: g,null!==(e=d.NU.currentUser)&&void 0!==e&&e.insightsUpAccess?(0,o.html)(A||(A=Z` <a href="${0}" class="btn btn-outline-primary text-nowrap rounded-5 hstack gap-1" role="button"> <i class="hstack fs-4">${0}</i> IoC Collections </a> <a href="${0}" class="b
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 21 62 26 26 6e 75 6c 6c 21 3d 74 2e 72 65 74 75 72 6e 26 26 28 6e 3d 74 2e 72 65 74 75 72 6e 28 29 2c 4f 62 6a 65 63 74 28 6e 29 21 3d 3d 6e 29 29 72 65 74 75 72 6e 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 6c 29 74 68 72 6f 77 20 61 7d 7d 72 65 74 75 72 6e 20 69 7d 7d 28 72 2c 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 72 2c 65 29 7b 69 66 28 72 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 29 72 65 74 75 72 6e 20 64 72 28 72 2c 65 29 3b 76 61 72 20 74 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 72 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 74 26 26 72 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 74 3d 72 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d
                                                                                                                                                                                                                      Data Ascii: !b&&null!=t.return&&(n=t.return(),Object(n)!==n))return}finally{if(l)throw a}}return i}}(r,e)||function(r,e){if(r){if("string"==typeof r)return dr(r,e);var t={}.toString.call(r).slice(8,-1);return"Object"===t&&r.constructor&&(t=r.constructor.name),"Map"==
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 4e 55 2e 63 75 72 72 65 6e 74 55 73 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 65 2e 76 74 69 41 63 63 65 73 73 3f 22 73 65 61 72 63 68 22 3a 22 75 70 6c 6f 61 64 22 29 2c 74 68 69 73 2e 73 65 6c 65 63 74 65 64 46 6f 72 6d 54 61 62 3d 72 2e 72 6f 75 74 65 50 61 72 61 6d 73 2e 74 61 62 5f 66 6f 72 6d 7d 75 70 64 61 74 65 64 28 72 29 7b 76 61 72 20 65 3b 73 75 70 65 72 2e 75 70 64 61 74 65 64 28 72 29 3b 63 6f 6e 73 74 20 74 3d 72 2e 68 61 73 2e 62 69 6e 64 28 72 29 3b 6e 75 6c 6c 21 3d 3d 28 65 3d 64 2e 4e 55 2e 63 75 72 72 65 6e 74 55 73 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 65 2e 67 74 69 41 63 63 65 73 73 7c 7c 21 5b 22 73 65 63 74 69 6f 6e 22 2c 22 73 65 6c 65 63 74 65 64 46 6f 72 6d 54 61 62 22 5d 2e 73 6f 6d 65 28 74 29 7c 7c 74
                                                                                                                                                                                                                      Data Ascii: NU.currentUser)&&void 0!==e&&e.vtiAccess?"search":"upload"),this.selectedFormTab=r.routeParams.tab_form}updated(r){var e;super.updated(r);const t=r.has.bind(r);null!==(e=d.NU.currentUser)&&void 0!==e&&e.gtiAccess||!["section","selectedFormTab"].some(t)||t
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 28 74 68 69 73 2e 73 65 61 72 63 68 55 72 6c 49 6e 70 75 74 56 61 6c 75 65 3d 60 68 74 74 70 3a 2f 2f 24 7b 74 68 69 73 2e 73 65 61 72 63 68 55 72 6c 49 6e 70 75 74 56 61 6c 75 65 7d 60 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 67 65 6e 65 72 69 63 2d 73 65 61 72 63 68 2d 72 65 71 75 65 73 74 65 64 22 2c 7b 64 65 74 61 69 6c 3a 7b 71 75 65 72 79 3a 74 68 69 73 2e 73 65 61 72 63 68 55 72 6c 49 6e 70 75 74 56 61 6c 75 65 7d 2c 63 6f 6d 70 6f 73 65 64 3a 21 30 2c 62 75 62 62 6c 65 73 3a 21 30 7d 29 29 29 7d 67 65 6e 65 72 69 63 53 65 61 72 63 68 28 29 7b 76 61 72 20 72 3b 6e 75 6c 6c 3d 3d 3d 28 72 3d 74 68 69 73 2e 73 65 61 72 63 68 62 61 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 7c 7c
                                                                                                                                                                                                                      Data Ascii: (this.searchUrlInputValue=`http://${this.searchUrlInputValue}`),this.dispatchEvent(new CustomEvent("generic-search-requested",{detail:{query:this.searchUrlInputValue},composed:!0,bubbles:!0})))}genericSearch(){var r;null===(r=this.searchbar)||void 0===r||
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 6b 22 3e 20 41 6e 61 6c 79 73 65 20 73 75 73 70 69 63 69 6f 75 73 20 66 69 6c 65 73 2c 20 64 6f 6d 61 69 6e 73 2c 20 49 50 73 20 61 6e 64 20 55 52 4c 73 20 74 6f 20 64 65 74 65 63 74 20 6d 61 6c 77 61 72 65 20 61 6e 64 20 6f 74 68 65 72 20 62 72 65 61 63 68 65 73 2c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 68 61 72 65 20 74 68 65 6d 20 77 69 74 68 20 74 68 65 20 73 65 63 75 72 69 74 79 20 63 6f 6d 6d 75 6e 69 74 79 2e 20 3c 2f 70 3e 20 3c 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6f 6d 6e 69 62 61 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 61 62 73 2d 77 72 61 70 70 65 72 20 68 73 74 61 63 6b 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 22 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 3c 64
                                                                                                                                                                                                                      Data Ascii: k"> Analyse suspicious files, domains, IPs and URLs to detect malware and other breaches, automatically share them with the security community. </p> <div> <div class="omnibar"> <div class="tabs-wrapper hstack position-relative"> ${0} </div> ${0} </div> <d
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 20 70 78 2d 33 22 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 20 24 7b 30 7d 20 3c 2f 61 3e 20 60 29 2c 6e 75 6c 6c 21 3d 3d 28 72 3d 64 2e 4e 55 2e 63 75 72 72 65 6e 74 55 73 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 26 26 72 2e 76 74 69 41 63 63 65 73 73 3f 74 68 69 73 2e 73 68 6f 77 4d 75 6c 74 69 73 65 61 72 63 68 44 69 61 6c 6f 67 3a 74 68 69 73 2e 73 68 6f 77 43 6f 6c 6c 65 63 74 69 6f 6e 44 69 61 6c 6f 67 2c 6c 2e 6c 69 73 74 4d 61 67 6e 69 66 79 69 6e 67 47 6c 61 73 73 49 63 6f 6e 29 3a 28 30 2c 6f 2e 68 74 6d 6c 29 28 51 7c 7c 28 51 3d 6c 72 60 20 3c 61 20 63 6c 61 73 73 3d 22 68 73 74 61 63 6b 20 70 78 2d 33 22 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64
                                                                                                                                                                                                                      Data Ascii: px-3" role="button" @click="${0}"> ${0} </a> `),null!==(r=d.NU.currentUser)&&void 0!==r&&r.vtiAccess?this.showMultisearchDialog:this.showCollectionDialog,l.listMagnifyingGlassIcon):(0,o.html)(Q||(Q=lr` <a class="hstack px-3" role="button" href="https://d


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      43192.168.2.164978534.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC510OUTGET /gui/36253.6f4dc6a9d8dab2123ae5.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:10 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:10 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 19932f26a311fe4702e3b632809e433a
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1003INData Raw: 33 39 36 36 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 36 32 35 33 5d 2c 7b 33 36 32 35 33 3a 28 43 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 72 28 34 38 37 30 34 29 2c 6e 3d 72 28 31 36 36 34 35 29 2c 73 3d 72 28 39 35 36 38 38 29 2c 6f 3d 72 28 31 35 33 32 33 29 2c 61 3d 72 28 34 39 39 39 35 29 3b 6c 65 74 20 69 2c 62 2c 6c 3d 43 3d 3e 43 3b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 65 2c 72 2c 74 29 7b 76 61 72 20 6e 2c 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6f 3d 73 3c 33 3f 65 3a 6e 75 6c 6c 3d 3d 3d 74 3f 74 3d 4f
                                                                                                                                                                                                                      Data Ascii: 3966(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[36253],{36253:(C,e,r)=>{"use strict";var t=r(48704),n=r(16645),s=r(95688),o=r(15323),a=r(49995);let i,b,l=C=>C;var d=function(C,e,r,t){var n,s=arguments.length,o=s<3?e:null===t?t=O
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 65 78 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 65 73 3f 28 74 68 69 73 2e 69 73 46 69 72 73 74 3f 74 68 69 73 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 3a 74 68 69 73 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 29 2d 31 3a 30 7d 67 65 74 20 69 6e 76 61 6c 69 64 53 6c 69 64 65 73 28 29 7b 72 65 74 75 72 6e 21 74 68 69 73 2e 73 6c 69 64 65 73 7c 7c 74 68 69 73 2e 73 6c 69 64 65 73 26 26 74 68 69 73 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 3c 3d 31 7d 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 74 68 69 73 2e 68 61 6e 64 6c 65 4b 65 79 50 72 65 73 73 65 64 29 7d 66 69 72 73 74 55 70 64 61 74 65 64 28 29 7b 74
                                                                                                                                                                                                                      Data Ascii: ex(){return this.slides?(this.isFirst?this.slides.length:this.selectedIndex)-1:0}get invalidSlides(){return!this.slides||this.slides&&this.slides.length<=1}disconnectedCallback(){window.removeEventListener("keydown",this.handleKeyPressed)}firstUpdated(){t
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 74 6f 6e 22 20 63 6c 61 73 73 3d 22 70 61 67 65 72 20 70 6f 73 69 74 69 6f 6e 2d 61 62 73 6f 6c 75 74 65 20 73 74 61 72 74 2d 30 20 74 6f 70 2d 35 30 20 62 6f 74 74 6f 6d 2d 35 30 20 66 73 2d 31 20 7a 2d 31 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 24 7b 30 7d 3c 2f 61 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 2d 66 6c 65 78 20 66 6c 65 78 2d 6e 6f 77 72 61 70 20 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 22 20 73 74 79 6c 65 3d 22 74 72 61 6e 73 66 6f 72 6d 3a 20 24 7b 30 7d 3b 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 74 72 61 6e 73 66 6f 72 6d 20 30 2e 35 73 20 65 61 73 65 3b 22 3e 20 3c 73 6c 6f 74 20 40 73 65 6c 65 63 74 2d 69 74 65 6d 3d 22 24 7b 30 7d 22 20 40 73 6c 6f 74 63 68 61 6e 67 65 3d 22 24 7b 30 7d 22 3e 3c 2f 73 6c 6f 74
                                                                                                                                                                                                                      Data Ascii: ton" class="pager position-absolute start-0 top-50 bottom-50 fs-1 z-1" @click="${0}">${0}</a> <div class="d-flex flex-nowrap align-items-center" style="transform: ${0}; transition: transform 0.5s ease;"> <slot @select-item="${0}" @slotchange="${0}"></slot
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 72 6e 28 30 2c 74 2e 68 74 6d 6c 29 28 75 7c 7c 28 75 3d 6d 60 20 3c 75 6c 20 63 6c 61 73 73 3d 22 64 2d 66 6c 65 78 20 67 61 70 2d 32 20 6d 74 2d 32 20 70 73 2d 30 22 3e 20 24 7b 30 7d 20 3c 2f 75 6c 3e 60 29 2c 41 72 72 61 79 2e 66 72 6f 6d 28 7b 6c 65 6e 67 74 68 3a 74 68 69 73 2e 74 6f 74 61 6c 49 74 65 6d 73 7d 29 2e 6d 61 70 28 28 28 43 2c 65 29 3d 3e 28 30 2c 74 2e 68 74 6d 6c 29 28 76 7c 7c 28 76 3d 6d 60 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 75 6e 73 74 79 6c 65 64 22 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 64 61 74 61 2d 62 73 2d 74 61 72 67 65 74 20 64 61 74 61 2d 69 6e 64 65 78 3d 22 24 7b 30 7d 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 20 3c 61 20 63 6c 61 73 73 3d 22 72 6f 75 6e 64 65 64 2d 63 69 72 63 6c 65 20 64 2d 62
                                                                                                                                                                                                                      Data Ascii: rn(0,t.html)(u||(u=m` <ul class="d-flex gap-2 mt-2 ps-0"> ${0} </ul>`),Array.from({length:this.totalItems}).map(((C,e)=>(0,t.html)(v||(v=m`<li class="list-unstyled" role="button" data-bs-target data-index="${0}" @click="${0}"> <a class="rounded-circle d-b
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 5b 28 30 2c 6e 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 4f 62 6a 65 63 74 7d 29 5d 2c 77 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 6c 69 64 65 22 2c 76 6f 69 64 20 30 29 2c 6b 28 5b 28 30 2c 6e 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 7d 29 5d 2c 77 2e 70 72 6f 74 6f 74 79 70 65 2c 22 61 63 74 69 76 65 22 2c 76 6f 69 64 20 30 29 2c 77 3d 6b 28 5b 28 30 2c 6e 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 29 28 22 67 74 69 2d 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 29 5d 2c 77 29 3b 76 61 72 20 4d 3d 72 28 31 33 31 35 34 29 2c 4c 3d 72 2e 6e 28 4d 29 2c 78 3d 72 28 35 39 34 31 31 29 2c 5a 3d 72 2e 6e 28 78 29 2c 48 3d 72 28 39 34 30 33 32 29 2c 56 3d 72 2e 6e 28 48 29 2c 49 3d 72 28 39 38 34 32 37 29 2c 6a 3d 72 2e 6e 28
                                                                                                                                                                                                                      Data Ascii: [(0,n.property)({type:Object})],w.prototype,"slide",void 0),k([(0,n.property)({type:Boolean})],w.prototype,"active",void 0),w=k([(0,n.customElement)("gti-carousel-item")],w);var M=r(13154),L=r.n(M),x=r(59411),Z=r.n(x),H=r(94032),V=r.n(H),I=r(98427),j=r.n(
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 66 72 61 73 74 72 75 63 74 75 72 65 20 69 6e 74 6f 20 6f 75 72 20 69 6e 74 65 6c 6c 69 67 65 6e 63 65 20 61 6e 64 20 65 6e 72 69 63 68 20 79 6f 75 72 20 61 6e 61 6c 79 73 65 73 20 77 69 74 68 20 61 64 76 61 6e 63 65 64 20 63 6f 6e 74 65 78 74 75 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6d 61 6c 69 63 69 6f 75 73 20 62 65 68 61 76 69 6f 72 73 20 6f 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 22 2c 62 75 74 74 6f 6e 3a 7b 68 72 65 66 3a 73 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 22 61 70 69 44 6f 63 73 22 29 2c 74 65 78 74 3a 22 41 50 49 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 22 7d 2c 69 6d 61 67 65 3a 5a 28 29 7d 2c 7b 74 69 74 6c 65 3a 22 44 69 64 20 79 6f 75 20 6b 6e 6f 77 2e 2e 2e 22 2c 73 75 6d 6d 61 72 79 3a
                                                                                                                                                                                                                      Data Ascii: frastructure into our intelligence and enrich your analyses with advanced contextual information about malicious behaviors on the Internet.",button:{href:s.Z8.getRedirectUrl("apiDocs"),text:"API Documentation"},image:Z()},{title:"Did you know...",summary:
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 65 20 6c 61 74 65 73 74 20 74 68 72 65 61 74 73 2e 22 2c 62 75 74 74 6f 6e 3a 7b 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 70 6c 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 74 6f 72 65 2f 61 70 70 73 2f 64 65 74 61 69 6c 73 3f 69 64 3d 63 6f 6d 2e 66 75 6e 6e 79 63 61 74 2e 76 69 72 75 73 74 6f 74 61 6c 22 2c 74 65 78 74 3a 22 44 69 73 63 6f 76 65 72 20 4d 6f 62 69 6c 65 22 7d 2c 69 6d 61 67 65 3a 56 28 29 7d 5d 3b 6c 65 74 20 50 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 74 2e 4c 69 74 45 6c 65 6d 65 6e 74 7b 72 65 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 28 30 2c 74 2e 68 74 6d 6c 29 28 53 7c 7c 28 53 3d 41 60 3c 67 74 69 2d 63 61 72 6f 75 73 65 6c 3e 24 7b 30 7d 3c 2f 67 74 69 2d 63 61 72 6f 75 73 65 6c 3e 60 29 2c 24 2e 6d 61 70 28 28 43 3d 3e 28 30
                                                                                                                                                                                                                      Data Ascii: e latest threats.",button:{href:"https://play.google.com/store/apps/details?id=com.funnycat.virustotal",text:"Discover Mobile"},image:V()}];let P=class extends t.LitElement{render(){return(0,t.html)(S||(S=A`<gti-carousel>${0}</gti-carousel>`),$.map((C=>(0
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 67 62 3a 20 31 39 37 2c 20 33 36 2c 20 33 32 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 30 36 32 62 37 39 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 32 39 32 39 32 39 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 32 30 36 30 32 61 3b 2d 2d 62 73 2d 69 6e 66 6f 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 30 30 34 34 38 30 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 38 30 34 30 30 30 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 36 64 31 34 31 32 3b 2d 2d 62 73 2d 6c 69 67 68 74 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a
                                                                                                                                                                                                                      Data Ascii: gb: 197, 36, 32;--bs-primary-text-emphasis: #062b79;--bs-secondary-text-emphasis: #292929;--bs-success-text-emphasis: #20602a;--bs-info-text-emphasis: #004480;--bs-warning-text-emphasis: #804000;--bs-danger-text-emphasis: #6d1412;--bs-light-text-emphasis:
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 6c 6f 72 2d 72 67 62 3a 20 30 2c 20 30 2c 20 30 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 3a 20 23 33 36 33 63 34 39 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 20 35 34 2c 20 36 30 2c 20 37 33 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 3a 20 23 66 39 66 61 66 62 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 2d 72 67 62 3a 20 32 34 39 2c 20 32 35 30 2c 20 32 35 31 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 3a 20 23 36 32 36 63 38 34 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 20 39 38 2c 20 31 30 38 2c 20 31 33 32 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 62 67 3a 20 23 65 63 65 65 66 34 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d
                                                                                                                                                                                                                      Data Ascii: lor-rgb: 0, 0, 0;--bs-secondary-color: #363c49;--bs-secondary-color-rgb: 54, 60, 73;--bs-secondary-bg: #f9fafb;--bs-secondary-bg-rgb: 249, 250, 251;--bs-tertiary-color: #626c84;--bs-tertiary-color-rgb: 98, 108, 132;--bs-tertiary-bg: #eceef4;--bs-tertiary-
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 40 6d 65 64 69 61 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 20 6e 6f 2d 70 72 65 66 65 72 65 6e 63 65 29 7b 3a 72 6f 6f 74 7b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 7d 68 32 2c 2e 68 32 2c 68 31 2c 2e 68 31 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 68 65 61 64 69 6e 67 2d 63 6f 6c 6f 72 29 7d 68 31 2c 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 33 37 35 72 65 6d 20 2b 20 31 2e 35 76 77 29 7d 40 6d 65 64 69
                                                                                                                                                                                                                      Data Ascii: er{box-sizing:border-box}@media(prefers-reduced-motion: no-preference){:root{scroll-behavior:smooth}}h2,.h2,h1,.h1{margin-top:0;margin-bottom:.5rem;font-weight:500;line-height:1.2;color:var(--bs-heading-color)}h1,.h1{font-size:calc(1.375rem + 1.5vw)}@medi


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      44192.168.2.164978834.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC523OUTGET /gui/vt-ui-sw-installer.3166763520a2b299ee12.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:10 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:10 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 8df12496fc71cb949e7a6fb3f7930805
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1003INData Raw: 32 33 64 65 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 30 30 33 36 5d 2c 7b 32 30 36 39 39 3a 28 74 2c 6e 2c 65 29 3d 3e 7b 65 2e 72 28 6e 29 2c 65 2e 64 28 6e 2c 7b 56 74 55 69 53 77 49 6e 73 74 61 6c 6c 65 72 3a 28 29 3d 3e 4c 7d 29 3b 65 28 39 38 39 31 29 3b 76 61 72 20 72 3d 65 28 34 38 37 30 34 29 2c 69 3d 65 28 31 36 36 34 35 29 3b 74 72 79 7b 73 65 6c 66 5b 22 77 6f 72 6b 62 6f 78 3a 77 69 6e 64 6f 77 3a 37 2e 30 2e 30 22 5d 26 26 5f 28 29 7d 63 61 74 63 68 28 6f 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                      Data Ascii: 23de"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[70036],{20699:(t,n,e)=>{e.r(n),e.d(n,{VtUiSwInstaller:()=>L});e(9891);var r=e(48704),i=e(16645);try{self["workbox:window:7.0.0"]&&_()}catch(o){}function o(t,n){return
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 74 68 29 3b 66 6f 72 28 76 61 72 20 65 3d 30 2c 72 3d 6e 65 77 20 41 72 72 61 79 28 6e 29 3b 65 3c 6e 3b 65 2b 2b 29 72 5b 65 5d 3d 74 5b 65 5d 3b 72 65 74 75 72 6e 20 72 7d 74 72 79 7b 73 65 6c 66 5b 22 77 6f 72 6b 62 6f 78 3a 63 6f 72 65 3a 37 2e 30 2e 30 22 5d 26 26 5f 28 29 7d 63 61 74 63 68 28 6f 29 7b 7d 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 74 2e 72 65 73 6f 6c 76 65 3d 6e 2c 74 2e 72 65 6a 65 63 74 3d 65 7d 29 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 76 28 74 2c 6e 29 7b 76 61 72 20 65 3d 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 72 65 74 75 72 6e 20 6e 65 77 20 55 52 4c 28 74 2c 65 29 2e
                                                                                                                                                                                                                      Data Ascii: th);for(var e=0,r=new Array(n);e<n;e++)r[e]=t[e];return r}try{self["workbox:core:7.0.0"]&&_()}catch(o){}var l=function(){var t=this;this.promise=new Promise((function(n,e){t.resolve=n,t.reject=e}))};function v(t,n){var e=location.href;return new URL(t,e).
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 69 6e 61 6c 45 76 65 6e 74 3a 74 2c 73 77 3a 6e 2c 69 73 55 70 64 61 74 65 3a 72 2e 6d 6e 7d 29 29 2c 65 7c 7c 72 2e 6f 6e 2e 72 65 73 6f 6c 76 65 28 6e 29 7d 2c 72 2e 67 6e 3d 28 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 2e 64 61 74 61 2c 65 3d 74 2e 70 6f 72 74 73 2c 69 3d 74 2e 73 6f 75 72 63 65 3b 72 65 74 75 72 6e 20 68 28 72 2e 67 65 74 53 57 28 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 61 6e 2e 68 61 73 28 69 29 26 26 72 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 66 28 22 6d 65 73 73 61 67 65 22 2c 7b 64 61 74 61 3a 6e 2c 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 3a 74 2c 70 6f 72 74 73 3a 65 2c 73 77 3a 69 7d 29 29 7d 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30
                                                                                                                                                                                                                      Data Ascii: inalEvent:t,sw:n,isUpdate:r.mn})),e||r.on.resolve(n)},r.gn=(i=function(t){var n=t.data,e=t.ports,i=t.source;return h(r.getSW(),(function(){r.an.has(i)&&r.dispatchEvent(new f("message",{data:n,originalEvent:t,ports:e,sw:i}))}))},function(){for(var t=[],n=0
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 6e 65 72 28 22 63 6f 6e 74 72 6f 6c 6c 65 72 63 68 61 6e 67 65 22 2c 72 2e 79 6e 29 2c 72 2e 66 6e 7d 29 29 7d 29 29 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 74 29 7d 7d 2c 75 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6e 3f 68 28 70 28 74 68 69 73 2e 66 6e 2e 75 70 64 61 74 65 28 29 29 29 3a 68 28 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 74 29 7d 7d 2c 75 2e 67 65 74 53 57 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 2e 68 6e 3f 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 74 68 69 73 2e 68 6e 29 3a 74 68 69 73 2e 72 6e 2e
                                                                                                                                                                                                                      Data Ascii: ner("controllerchange",r.yn),r.fn}))})))}catch(t){return Promise.reject(t)}},u.update=function(){try{return this.fn?h(p(this.fn.update())):h()}catch(t){return Promise.reject(t)}},u.getSW=function(){return void 0!==this.hn?Promise.resolve(this.hn):this.rn.
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 72 6e 28 65 3d 65 2e 63 61 6c 6c 28 74 29 29 2e 6e 65 78 74 2e 62 69 6e 64 28 65 29 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 7c 7c 28 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 69 66 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 75 28 74 2c 6e 29 3b 76 61 72 20 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 65 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 65 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 65 7c 7c 22 53 65 74 22 3d 3d 3d 65 3f 41 72 72 61 79 2e 66 72 6f 6d 28 74 29 3a 22
                                                                                                                                                                                                                      Data Ascii: rn(e=e.call(t)).next.bind(e);if(Array.isArray(t)||(e=function(t,n){if(t){if("string"==typeof t)return u(t,n);var e=Object.prototype.toString.call(t).slice(8,-1);return"Object"===e&&t.constructor&&(e=t.constructor.name),"Map"===e||"Set"===e?Array.from(t):"
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 33 3f 69 28 61 29 3a 6f 3e 33 3f 69 28 6e 2c 65 2c 61 29 3a 69 28 6e 2c 65 29 29 7c 7c 61 29 3b 72 65 74 75 72 6e 20 6f 3e 33 26 26 61 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 65 2c 61 29 2c 61 7d 3b 63 6f 6e 73 74 20 78 3d 6e 65 77 20 53 65 74 28 5b 22 64 6f 67 66 6f 6f 64 5f 76 74 69 22 2c 22 64 6f 67 66 6f 6f 64 22 2c 22 61 64 72 69 61 6e 7a 22 2c 22 72 65 63 69 6f 6d 6f 72 61 6e 22 2c 22 44 69 76 69 65 69 22 2c 22 64 61 6e 69 65 6c 76 61 7a 71 75 65 7a 22 2c 22 6d 67 6c 65 7a 73 6f 73 61 22 5d 29 3b 6c 65 74 20 4c 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 72 2e 4c 69 74 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 69
                                                                                                                                                                                                                      Data Ascii: 3?i(a):o>3?i(n,e,a):i(n,e))||a);return o>3&&a&&Object.defineProperty(n,e,a),a};const x=new Set(["dogfood_vti","dogfood","adrianz","reciomoran","Diviei","danielvazquez","mglezsosa"]);let L=class extends r.LitElement{constructor(){super(...arguments),this.i
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1242INData Raw: 7d 29 29 29 29 7d 29 29 28 29 7d 6c 6f 67 41 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 53 57 22 2c 74 29 2c 62 2e 4b 4b 2e 73 65 6e 64 41 6e 61 6c 79 74 69 63 73 45 76 65 6e 74 28 22 73 77 22 2c 74 29 7d 72 65 6e 64 65 72 28 29 7b 69 66 28 74 68 69 73 2e 69 73 53 68 6f 77 69 6e 67 29 72 65 74 75 72 6e 28 30 2c 72 2e 68 74 6d 6c 29 28 45 7c 7c 28 45 3d 6a 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 3e 20 3c 64 69 76 3e 20 4e 65 77 20 61 70 70 20 76 65 72 73 69 6f 6e 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 20 3c 61 20 68 72 65 66 3d 22 23 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 52 65 6c 6f 61 64 3c 2f 61 3e 3f 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 6f 73
                                                                                                                                                                                                                      Data Ascii: }))))}))()}logAction(t){console.log("SW",t),b.KK.sendAnalyticsEvent("sw",t)}render(){if(this.isShowing)return(0,r.html)(E||(E=j` <div class="content"> <div> New app version is available. <a href="#" @click="${0}">Reload</a>? </div> </div> <div class="clos


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      45192.168.2.164979134.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC510OUTGET /gui/88116.6518b1d1356f23e2144b.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:10 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:10 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 6ed06a3669314f84ae7c89c564db3394
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1003INData Raw: 33 39 66 64 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 31 31 36 2c 38 36 32 34 33 5d 2c 7b 31 30 32 31 32 3a 28 65 2c 72 2c 74 29 3d 3e 7b 76 61 72 20 6f 3d 74 28 34 38 37 30 34 29 2c 73 3d 74 28 31 36 36 34 35 29 2c 69 3d 74 28 36 32 38 33 32 29 2c 61 3d 74 28 31 35 33 32 33 29 2c 6e 3d 74 28 33 30 31 33 32 29 2c 62 3d 74 28 39 35 36 38 38 29 2c 64 3d 74 28 34 39 36 30 38 29 3b 6c 65 74 20 63 2c 6c 2c 75 3d 65 3d 3e 65 3b 76 61 72 20 70 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 2c 6f 29 7b 76 61 72 20 73 2c 69 3d 61 72 67 75 6d 65 6e 74 73
                                                                                                                                                                                                                      Data Ascii: 39fd"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[88116,86243],{10212:(e,r,t)=>{var o=t(48704),s=t(16645),i=t(62832),a=t(15323),n=t(30132),b=t(95688),d=t(49608);let c,l,u=e=>e;var p=function(e,r,t,o){var s,i=arguments
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 2e 68 72 65 66 3d 22 24 7b 30 7d 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 73 74 61 63 6b 20 66 73 2d 35 22 3e 24 7b 30 7d 3c 2f 64 69 76 3e 20 3c 73 70 61 6e 3e 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 63 61 70 69 74 61 6c 69 7a 65 22 3e 24 7b 30 7d 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 20 60 29 2c 28 30 2c 69 2e 63 6c 61 73 73 4d 61 70 29 28 7b 64 69 73 61 62 6c 65 64 3a 74 68 69 73 2e 64 69 73 61 62 6c 65 64 7d 29 2c 74 68 69 73 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 65 2c 74 68 69 73 2e 72 65 64 69 72 65 63 74 54 6f 29 2c 66 5b 65 5d 2c 65 29 29 29 29 7d 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 65 2c 72 29 7b 63 6f 6e 73 74 20 74 3d 62 2e 5a 38 2e 67 65 74 52
                                                                                                                                                                                                                      Data Ascii: .href="${0}"> <div class="hstack fs-5">${0}</div> <span>Continue with <span class="text-capitalize">${0}</span></span> </a> `),(0,i.classMap)({disabled:this.disabled}),this.getRedirectUrl(e,this.redirectTo),f[e],e))))}getRedirectUrl(e,r){const t=b.Z8.getR
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 20 6e 28 65 29 7b 78 28 69 2c 6f 2c 73 2c 61 2c 6e 2c 22 74 68 72 6f 77 22 2c 65 29 7d 61 28 76 6f 69 64 20 30 29 7d 29 29 7d 7d 76 61 72 20 52 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 2c 6f 29 7b 76 61 72 20 73 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 61 3d 69 3c 33 3f 72 3a 6e 75 6c 6c 3d 3d 3d 6f 3f 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 72 2c 74 29 3a 6f 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 29 61 3d 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 28 65 2c 72 2c 74 2c 6f 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72
                                                                                                                                                                                                                      Data Ascii: n(e){x(i,o,s,a,n,"throw",e)}a(void 0)}))}}var R=function(e,r,t,o){var s,i=arguments.length,a=i<3?r:null===o?o=Object.getOwnPropertyDescriptor(r,t):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,r,t,o);else for(var
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 74 50 72 6f 76 69 64 65 72 55 72 6c 28 65 29 7b 76 61 72 20 72 2c 74 3b 69 66 28 6e 75 6c 6c 21 3d 3d 28 72 3d 65 2e 6d 65 74 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 26 26 72 2e 6c 6f 67 69 6e 5f 75 72 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 6d 65 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6c 6f 67 69 6e 5f 75 72 6c 3b 7b 76 61 72 20 6f 2c 73 3b 63 6f 6e 73 74 20 72 3d 6e 75 6c 6c 21 3d 3d 28 6f 3d 65 2e 6d 65 74 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 26 26 6f 2e 70 72 6f 76 69 64 65 72 5f 69 64 3f 6e 75 6c 6c 3d 3d 3d 28 73 3d 65 2e 6d 65 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 70 72 6f 76 69 64 65 72 5f 69 64 2e 73 70 6c 69 74 28 22 2e 22 29 5b 30 5d 3a 22 22
                                                                                                                                                                                                                      Data Ascii: tProviderUrl(e){var r,t;if(null!==(r=e.meta)&&void 0!==r&&r.login_url)return null===(t=e.meta)||void 0===t?void 0:t.login_url;{var o,s;const r=null!==(o=e.meta)&&void 0!==o&&o.provider_id?null===(s=e.meta)||void 0===s?void 0:s.provider_id.split(".")[0]:""
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 65 29 2c 79 69 65 6c 64 20 6c 2e 4e 55 2e 75 70 64 61 74 65 55 73 65 72 28 28 28 29 3d 3e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 7b 64 61 74 61 3a 65 7d 29 29 29 2c 6e 75 6c 6c 21 3d 3d 28 74 3d 6c 2e 4e 55 2e 63 75 72 72 65 6e 74 55 73 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 26 26 74 2e 67 74 69 41 63 63 65 73 73 29 74 72 79 7b 79 69 65 6c 64 20 72 2e 73 65 74 55 70 47 74 69 53 69 67 6e 49 6e 28 29 7d 63 61 74 63 68 28 65 29 7b 62 2e 54 2e 68 61 6e 64 6c 65 45 72 72 6f 72 28 65 29 7d 6e 75 6c 6c 21 3d 3d 28 6f 3d 6c 2e 4e 55 2e 63 75 72 72 65 6e 74 55 73 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 26 26 6f 2e 67 74 69 41 63 63 65 73 73 26 26 72 2e 74 6f 6b 65 6e 26 26 72 2e 72 65 64 69 72 65 63 74 55 72 69 26 26 21 64 2e 5a 38 2e 72 6f 6f
                                                                                                                                                                                                                      Data Ascii: e),yield l.NU.updateUser((()=>Promise.resolve({data:e}))),null!==(t=l.NU.currentUser)&&void 0!==t&&t.gtiAccess)try{yield r.setUpGtiSignIn()}catch(e){b.T.handleError(e)}null!==(o=l.NU.currentUser)&&void 0!==o&&o.gtiAccess&&r.token&&r.redirectUri&&!d.Z8.roo
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 7b 30 7d 22 20 63 6c 61 73 73 3d 22 64 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 20 66 77 2d 62 6f 6c 64 20 67 61 70 2d 32 20 6c 69 6e 6b 2d 70 72 69 6d 61 72 79 20 6d 62 2d 34 22 3e 20 3c 69 20 63 6c 61 73 73 3d 22 68 73 74 61 63 6b 20 66 73 2d 35 22 3e 20 24 7b 30 7d 20 3c 2f 69 3e 20 47 6f 20 62 61 63 6b 20 3c 2f 61 3e 20 3c 68 34 20 63 6c 61 73 73 3d 22 6d 62 2d 34 22 3e 53 69 67 6e 20 69 6e 20 61 6e 64 20 73 74 6f 70 20 74 68 72 65 61 74 73 3c 2f 68 34 3e 20 3c 64 69 76 3e 20 4e 6f 74 20 61 20 6d 65 6d 62 65 72 3f 20 3c 61 20 63 6c 61 73 73 3d 22 6c 69 6e 6b 2d 70 72 69 6d 61 72 79 20 66 77 2d 62 6f 6c 64 22 20 68 72 65 66 3d 22 24 7b 30 7d 22 3e 53 69 67 6e 20 75 70 3c 2f 61 3e 20 3c 2f 64 69 76 3e 20 24 7b 30 7d 20 24 7b 30 7d 20 3c 68 72 20 63 6c 61 73
                                                                                                                                                                                                                      Data Ascii: {0}" class="d-inline-flex fw-bold gap-2 link-primary mb-4"> <i class="hstack fs-5"> ${0} </i> Go back </a> <h4 class="mb-4">Sign in and stop threats</h4> <div> Not a member? <a class="link-primary fw-bold" href="${0}">Sign up</a> </div> ${0} ${0} <hr clas
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 6c 6c 63 68 65 63 6b 3d 22 66 61 6c 73 65 22 20 2e 76 61 6c 75 65 3d 22 24 7b 30 7d 22 3e 20 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 67 72 6f 75 70 22 20 3f 68 69 64 64 65 6e 3d 22 24 7b 30 7d 22 3e 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 70 61 73 73 77 6f 72 64 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 6c 61 62 65 6c 20 6d 74 2d 34 22 3e 50 61 73 73 77 6f 72 64 3c 2f 6c 61 62 65 6c 3e 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 69 64 3d 22 70 61 73 73 77 6f 72 64 22 20 6e 61 6d 65 3d 22 70 61 73 73 77 6f 72 64 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 54 79 70 65 20 69 6e 20 79 6f 75 72 20 70 61 73 73 77 6f 72 64 22 20 61 75 74 6f
                                                                                                                                                                                                                      Data Ascii: llcheck="false" .value="${0}"> </div> <div class="form-group" ?hidden="${0}"> <label for="password" class="form-label mt-4">Password</label> <input type="password" class="form-control" id="password" name="password" placeholder="Type in your password" auto
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 65 6e 64 65 72 47 74 69 53 69 67 6e 49 6e 48 69 64 64 65 6e 46 6f 72 6d 28 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 68 74 6d 6c 29 28 6b 7c 7c 28 6b 3d 77 60 3c 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 22 70 6f 73 74 22 20 69 64 3d 22 68 69 64 64 65 6e 46 6f 72 6d 22 20 61 63 74 69 6f 6e 3d 22 24 7b 30 7d 22 20 68 69 64 64 65 6e 3e 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 24 7b 30 7d 22 3e 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 72 65 64 69 72 65 63 74 5f 75 72 69 22 20 76 61 6c 75 65 3d 22 24 7b 30 7d 22 3e 20 3c 2f 66 6f 72 6d 3e 60 29 2c 64 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 22 6d 61 6e 64 69 61 6e 74 4c 6f 67
                                                                                                                                                                                                                      Data Ascii: enderGtiSignInHiddenForm(){return(0,i.html)(k||(k=w`<form method="post" id="hiddenForm" action="${0}" hidden> <input type="hidden" name="token" value="${0}"> <input type="hidden" name="redirect_uri" value="${0}"> </form>`),d.Z8.getRedirectUrl("mandiantLog
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 6c 65 3a 20 23 36 66 34 32 63 31 3b 2d 2d 62 73 2d 70 69 6e 6b 3a 20 23 30 30 30 30 30 30 3b 2d 2d 62 73 2d 72 65 64 3a 20 23 63 35 32 34 32 30 3b 2d 2d 62 73 2d 6f 72 61 6e 67 65 3a 20 23 65 35 37 33 30 30 3b 2d 2d 62 73 2d 79 65 6c 6c 6f 77 3a 20 23 66 63 65 39 36 37 3b 2d 2d 62 73 2d 67 72 65 65 6e 3a 20 23 33 39 61 63 34 63 3b 2d 2d 62 73 2d 74 65 61 6c 3a 20 23 32 30 63 39 39 37 3b 2d 2d 62 73 2d 63 79 61 6e 3a 20 23 32 38 37 62 62 35 3b 2d 2d 62 73 2d 62 6c 61 63 6b 3a 20 23 30 30 30 3b 2d 2d 62 73 2d 77 68 69 74 65 3a 20 23 66 66 66 3b 2d 2d 62 73 2d 67 72 61 79 3a 20 23 36 36 36 36 36 36 3b 2d 2d 62 73 2d 67 72 61 79 2d 64 61 72 6b 3a 20 23 33 33 33 33 33 33 3b 2d 2d 62 73 2d 67 72 61 79 2d 31 30 30 3a 20 23 66 39 66 39 66 39 3b 2d 2d 62 73 2d 67
                                                                                                                                                                                                                      Data Ascii: le: #6f42c1;--bs-pink: #000000;--bs-red: #c52420;--bs-orange: #e57300;--bs-yellow: #fce967;--bs-green: #39ac4c;--bs-teal: #20c997;--bs-cyan: #287bb5;--bs-black: #000;--bs-white: #fff;--bs-gray: #666666;--bs-gray-dark: #333333;--bs-gray-100: #f9f9f9;--bs-g
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 37 39 39 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 65 38 61 37 61 36 3b 2d 2d 62 73 2d 6c 69 67 68 74 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 66 32 66 32 66 32 3b 2d 2d 62 73 2d 64 61 72 6b 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 62 33 62 33 62 33 3b 2d 2d 62 73 2d 77 68 69 74 65 2d 72 67 62 3a 20 32 35 35 2c 20 32 35 35 2c 20 32 35 35 3b 2d 2d 62 73 2d 62 6c 61 63 6b 2d 72 67 62 3a 20 30 2c 20 30 2c 20 30 3b 2d 2d 62 73 2d 66 6f 6e 74 2d 73 61 6e 73 2d 73 65 72 69 66 3a 20 22 53 6f 75 72 63 65 20 53 61 6e 73 20 50 72 6f 22 2c 20 52 6f 62 6f 74 6f 2c 20 52 6f 62 6f 74 6f 44 72 61 66 74 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 2d 2d 62 73
                                                                                                                                                                                                                      Data Ascii: 799;--bs-danger-border-subtle: #e8a7a6;--bs-light-border-subtle: #f2f2f2;--bs-dark-border-subtle: #b3b3b3;--bs-white-rgb: 255, 255, 255;--bs-black-rgb: 0, 0, 0;--bs-font-sans-serif: "Source Sans Pro", Roboto, RobotoDraft, Helvetica, Arial, sans-serif;--bs


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      46192.168.2.164979434.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC501OUTGET /gui/static/qrcode.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC381INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:10 GMT
                                                                                                                                                                                                                      expires: Tue, 31 Dec 2024 14:05:10 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=60
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: a911d5a3bf38c0acd32a1087ef1ad238
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1009INData Raw: 33 39 34 62 0d 0a 76 61 72 20 51 52 43 6f 64 65 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 74 68 69 73 2e 6d 6f 64 65 3d 73 2e 4d 4f 44 45 5f 38 42 49 54 5f 42 59 54 45 2c 74 68 69 73 2e 64 61 74 61 3d 74 2c 74 68 69 73 2e 70 61 72 73 65 64 44 61 74 61 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 2c 6f 3d 74 68 69 73 2e 64 61 74 61 2e 6c 65 6e 67 74 68 3b 6f 3e 72 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 64 61 74 61 2e 63 68 61 72 43 6f 64 65 41 74 28 72 29 3b 69 3e 36 35 35 33 36 3f 28 65 5b 30 5d 3d 32 34 30 7c 28 31 38 33 35 30 30 38 26 69 29 3e 3e 3e 31 38 2c 65 5b 31 5d 3d 31 32 38 7c 28 32 35 38 30 34 38 26 69 29 3e 3e 3e 31 32 2c 65 5b 32 5d 3d 31 32 38 7c 28 34 30 33 32 26 69 29 3e 3e
                                                                                                                                                                                                                      Data Ascii: 394bvar QRCode;!function(){function t(t){this.mode=s.MODE_8BIT_BYTE,this.data=t,this.parsedData=[];for(var e=[],r=0,o=this.data.length;o>r;r++){var i=this.data.charCodeAt(r);i>65536?(e[0]=240|(1835008&i)>>>18,e[1]=128|(258048&i)>>>12,e[2]=128|(4032&i)>>
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 2e 75 73 65 72 41 67 65 6e 74 3b 72 65 74 75 72 6e 2f 61 6e 64 72 6f 69 64 2f 69 2e 74 65 73 74 28 65 29 26 26 28 74 3d 21 30 2c 61 4d 61 74 3d 65 2e 74 6f 53 74 72 69 6e 67 28 29 2e 6d 61 74 63 68 28 2f 61 6e 64 72 6f 69 64 20 28 5b 30 2d 39 5d 5c 2e 5b 30 2d 39 5d 29 2f 69 29 2c 61 4d 61 74 26 26 61 4d 61 74 5b 31 5d 26 26 28 74 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 4d 61 74 5b 31 5d 29 29 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 31 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 65 6e 63 6f 64 65 55 52 49 28 74 29 2e 74 6f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 28 2f 5c 25 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 32 7d 2f 67 2c 22 61 22 29 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74
                                                                                                                                                                                                                      Data Ascii: .userAgent;return/android/i.test(e)&&(t=!0,aMat=e.toString().match(/android ([0-9]\.[0-9])/i),aMat&&aMat[1]&&(t=parseFloat(aMat[1]))),t}function a(t,e){for(var r=1,o=function(t){var e=encodeURI(t).toString().replace(/\%[0-9a-fA-F]{2}/g,"a");return e.lengt
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 72 6e 28 29 2c 74 68 69 73 2e 73 65 74 75 70 54 69 6d 69 6e 67 50 61 74 74 65 72 6e 28 29 2c 74 68 69 73 2e 73 65 74 75 70 54 79 70 65 49 6e 66 6f 28 74 2c 72 29 2c 74 68 69 73 2e 74 79 70 65 4e 75 6d 62 65 72 3e 3d 37 26 26 74 68 69 73 2e 73 65 74 75 70 54 79 70 65 4e 75 6d 62 65 72 28 74 29 2c 6e 75 6c 6c 3d 3d 74 68 69 73 2e 64 61 74 61 43 61 63 68 65 26 26 28 74 68 69 73 2e 64 61 74 61 43 61 63 68 65 3d 65 2e 63 72 65 61 74 65 44 61 74 61 28 74 68 69 73 2e 74 79 70 65 4e 75 6d 62 65 72 2c 74 68 69 73 2e 65 72 72 6f 72 43 6f 72 72 65 63 74 4c 65 76 65 6c 2c 74 68 69 73 2e 64 61 74 61 4c 69 73 74 29 29 2c 74 68 69 73 2e 6d 61 70 44 61 74 61 28 74 68 69 73 2e 64 61 74 61 43 61 63 68 65 2c 72 29 7d 2c 73 65 74 75 70 50 6f 73 69 74 69 6f 6e 50 72 6f 62 65
                                                                                                                                                                                                                      Data Ascii: rn(),this.setupTimingPattern(),this.setupTypeInfo(t,r),this.typeNumber>=7&&this.setupTypeNumber(t),null==this.dataCache&&(this.dataCache=e.createData(this.typeNumber,this.errorCorrectLevel,this.dataList)),this.mapData(this.dataCache,r)},setupPositionProbe
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 2d 32 3d 3d 6e 7c 7c 32 3d 3d 6e 7c 7c 2d 32 3d 3d 61 7c 7c 32 3d 3d 61 7c 7c 30 3d 3d 6e 26 26 30 3d 3d 61 7d 7d 2c 73 65 74 75 70 54 79 70 65 4e 75 6d 62 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6c 2e 67 65 74 42 43 48 54 79 70 65 4e 75 6d 62 65 72 28 74 68 69 73 2e 74 79 70 65 4e 75 6d 62 65 72 29 2c 72 3d 30 3b 31 38 3e 72 3b 72 2b 2b 29 7b 76 61 72 20 6f 3d 21 74 26 26 31 3d 3d 28 31 26 65 3e 3e 72 29 3b 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 4d 61 74 68 2e 66 6c 6f 6f 72 28 72 2f 33 29 5d 5b 72 25 33 2b 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 2d 38 2d 33 5d 3d 6f 7d 66 6f 72 28 72 3d 30 3b 31 38 3e 72 3b 72 2b 2b 29 7b 6f 3d 21 74 26 26 31 3d 3d 28 31 26 65 3e 3e 72 29 3b 74 68 69 73 2e 6d 6f 64 75 6c 65 73
                                                                                                                                                                                                                      Data Ascii: -2==n||2==n||-2==a||2==a||0==n&&0==a}},setupTypeNumber:function(t){for(var e=l.getBCHTypeNumber(this.typeNumber),r=0;18>r;r++){var o=!t&&1==(1&e>>r);this.modules[Math.floor(r/3)][r%3+this.moduleCount-8-3]=o}for(r=0;18>r;r++){o=!t&&1==(1&e>>r);this.modules
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 28 29 2b 34 3c 3d 38 2a 66 26 26 73 2e 70 75 74 28 30 2c 34 29 3b 30 21 3d 73 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 29 25 38 3b 29 73 2e 70 75 74 42 69 74 28 21 31 29 3b 66 6f 72 28 3b 21 28 73 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 29 3e 3d 38 2a 66 29 26 26 28 73 2e 70 75 74 28 65 2e 50 41 44 30 2c 38 29 2c 21 28 73 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 29 3e 3d 38 2a 66 29 29 3b 29 73 2e 70 75 74 28 65 2e 50 41 44 31 2c 38 29 3b 72 65 74 75 72 6e 20 65 2e 63 72 65 61 74 65 42 79 74 65 73 28 73 2c 61 29 7d 2c 65 2e 63 72 65 61 74 65 42 79 74 65 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6f 3d 30 2c 69 3d 30 2c 6e 3d 30 2c 61 3d 6e 65 77 20 41 72 72 61 79 28 65 2e 6c 65 6e 67 74 68 29 2c
                                                                                                                                                                                                                      Data Ascii: ()+4<=8*f&&s.put(0,4);0!=s.getLengthInBits()%8;)s.putBit(!1);for(;!(s.getLengthInBits()>=8*f)&&(s.put(e.PAD0,8),!(s.getLengthInBits()>=8*f));)s.put(e.PAD1,8);return e.createBytes(s,a)},e.createBytes=function(t,e){for(var o=0,i=0,n=0,a=new Array(e.length),
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 34 5d 2c 5b 36 2c 33 34 2c 36 32 2c 39 30 2c 31 31 38 5d 2c 5b 36 2c 32 36 2c 35 30 2c 37 34 2c 39 38 2c 31 32 32 5d 2c 5b 36 2c 33 30 2c 35 34 2c 37 38 2c 31 30 32 2c 31 32 36 5d 2c 5b 36 2c 32 36 2c 35 32 2c 37 38 2c 31 30 34 2c 31 33 30 5d 2c 5b 36 2c 33 30 2c 35 36 2c 38 32 2c 31 30 38 2c 31 33 34 5d 2c 5b 36 2c 33 34 2c 36 30 2c 38 36 2c 31 31 32 2c 31 33 38 5d 2c 5b 36 2c 33 30 2c 35 38 2c 38 36 2c 31 31 34 2c 31 34 32 5d 2c 5b 36 2c 33 34 2c 36 32 2c 39 30 2c 31 31 38 2c 31 34 36 5d 2c 5b 36 2c 33 30 2c 35 34 2c 37 38 2c 31 30 32 2c 31 32 36 2c 31 35 30 5d 2c 5b 36 2c 32 34 2c 35 30 2c 37 36 2c 31 30 32 2c 31 32 38 2c 31 35 34 5d 2c 5b 36 2c 32 38 2c 35 34 2c 38 30 2c 31 30 36 2c 31 33 32 2c 31 35 38 5d 2c 5b 36 2c 33 32 2c 35 38 2c 38 34 2c 31 31
                                                                                                                                                                                                                      Data Ascii: 4],[6,34,62,90,118],[6,26,50,74,98,122],[6,30,54,78,102,126],[6,26,52,78,104,130],[6,30,56,82,108,134],[6,34,60,86,112,138],[6,30,58,86,114,142],[6,34,62,90,118,146],[6,30,54,78,102,126,150],[6,24,50,76,102,128,154],[6,28,54,80,106,132,158],[6,32,58,84,11
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 45 5f 4e 55 4d 42 45 52 3a 72 65 74 75 72 6e 20 31 30 3b 63 61 73 65 20 73 2e 4d 4f 44 45 5f 41 4c 50 48 41 5f 4e 55 4d 3a 72 65 74 75 72 6e 20 39 3b 63 61 73 65 20 73 2e 4d 4f 44 45 5f 38 42 49 54 5f 42 59 54 45 3a 63 61 73 65 20 73 2e 4d 4f 44 45 5f 4b 41 4e 4a 49 3a 72 65 74 75 72 6e 20 38 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6d 6f 64 65 3a 22 2b 74 29 7d 65 6c 73 65 20 69 66 28 32 37 3e 65 29 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 73 2e 4d 4f 44 45 5f 4e 55 4d 42 45 52 3a 72 65 74 75 72 6e 20 31 32 3b 63 61 73 65 20 73 2e 4d 4f 44 45 5f 41 4c 50 48 41 5f 4e 55 4d 3a 72 65 74 75 72 6e 20 31 31 3b 63 61 73 65 20 73 2e 4d 4f 44 45 5f 38 42 49 54 5f 42 59 54 45 3a 72 65 74 75 72 6e 20 31 36 3b 63 61 73 65 20
                                                                                                                                                                                                                      Data Ascii: E_NUMBER:return 10;case s.MODE_ALPHA_NUM:return 9;case s.MODE_8BIT_BYTE:case s.MODE_KANJI:return 8;default:throw new Error("mode:"+t)}else if(27>e)switch(t){case s.MODE_NUMBER:return 12;case s.MODE_ALPHA_NUM:return 11;case s.MODE_8BIT_BYTE:return 16;case
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 67 28 22 2b 74 2b 22 29 22 29 3b 72 65 74 75 72 6e 20 66 2e 4c 4f 47 5f 54 41 42 4c 45 5b 74 5d 7d 2c 67 65 78 70 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b 30 3e 74 3b 29 74 2b 3d 32 35 35 3b 66 6f 72 28 3b 74 3e 3d 32 35 36 3b 29 74 2d 3d 32 35 35 3b 72 65 74 75 72 6e 20 66 2e 45 58 50 5f 54 41 42 4c 45 5b 74 5d 7d 2c 45 58 50 5f 54 41 42 4c 45 3a 6e 65 77 20 41 72 72 61 79 28 32 35 36 29 2c 4c 4f 47 5f 54 41 42 4c 45 3a 6e 65 77 20 41 72 72 61 79 28 32 35 36 29 7d 2c 67 3d 30 3b 38 3e 67 3b 67 2b 2b 29 66 2e 45 58 50 5f 54 41 42 4c 45 5b 67 5d 3d 31 3c 3c 67 3b 66 6f 72 28 67 3d 38 3b 32 35 36 3e 67 3b 67 2b 2b 29 66 2e 45 58 50 5f 54 41 42 4c 45 5b 67 5d 3d 66 2e 45 58 50 5f 54 41 42 4c 45 5b 67 2d 34 5d 5e 66 2e 45 58 50 5f 54 41 42 4c 45
                                                                                                                                                                                                                      Data Ascii: g("+t+")");return f.LOG_TABLE[t]},gexp:function(t){for(;0>t;)t+=255;for(;t>=256;)t-=255;return f.EXP_TABLE[t]},EXP_TABLE:new Array(256),LOG_TABLE:new Array(256)},g=0;8>g;g++)f.EXP_TABLE[g]=1<<g;for(g=8;256>g;g++)f.EXP_TABLE[g]=f.EXP_TABLE[g-4]^f.EXP_TABLE
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 37 2c 36 39 5d 2c 5b 34 2c 36 39 2c 34 33 2c 31 2c 37 30 2c 34 34 5d 2c 5b 36 2c 34 33 2c 31 39 2c 32 2c 34 34 2c 32 30 5d 2c 5b 36 2c 34 33 2c 31 35 2c 32 2c 34 34 2c 31 36 5d 2c 5b 34 2c 31 30 31 2c 38 31 5d 2c 5b 31 2c 38 30 2c 35 30 2c 34 2c 38 31 2c 35 31 5d 2c 5b 34 2c 35 30 2c 32 32 2c 34 2c 35 31 2c 32 33 5d 2c 5b 33 2c 33 36 2c 31 32 2c 38 2c 33 37 2c 31 33 5d 2c 5b 32 2c 31 31 36 2c 39 32 2c 32 2c 31 31 37 2c 39 33 5d 2c 5b 36 2c 35 38 2c 33 36 2c 32 2c 35 39 2c 33 37 5d 2c 5b 34 2c 34 36 2c 32 30 2c 36 2c 34 37 2c 32 31 5d 2c 5b 37 2c 34 32 2c 31 34 2c 34 2c 34 33 2c 31 35 5d 2c 5b 34 2c 31 33 33 2c 31 30 37 5d 2c 5b 38 2c 35 39 2c 33 37 2c 31 2c 36 30 2c 33 38 5d 2c 5b 38 2c 34 34 2c 32 30 2c 34 2c 34 35 2c 32 31 5d 2c 5b 31 32 2c 33 33 2c 31
                                                                                                                                                                                                                      Data Ascii: 7,69],[4,69,43,1,70,44],[6,43,19,2,44,20],[6,43,15,2,44,16],[4,101,81],[1,80,50,4,81,51],[4,50,22,4,51,23],[3,36,12,8,37,13],[2,116,92,2,117,93],[6,58,36,2,59,37],[4,46,20,6,47,21],[7,42,14,4,43,15],[4,133,107],[8,59,37,1,60,38],[8,44,20,4,45,21],[12,33,1
                                                                                                                                                                                                                      2024-12-31 14:04:10 UTC1390INData Raw: 31 2c 35 35 2c 32 35 5d 2c 5b 31 31 2c 34 35 2c 31 35 2c 33 31 2c 34 36 2c 31 36 5d 2c 5b 37 2c 31 34 36 2c 31 31 36 2c 37 2c 31 34 37 2c 31 31 37 5d 2c 5b 32 31 2c 37 33 2c 34 35 2c 37 2c 37 34 2c 34 36 5d 2c 5b 31 2c 35 33 2c 32 33 2c 33 37 2c 35 34 2c 32 34 5d 2c 5b 31 39 2c 34 35 2c 31 35 2c 32 36 2c 34 36 2c 31 36 5d 2c 5b 35 2c 31 34 35 2c 31 31 35 2c 31 30 2c 31 34 36 2c 31 31 36 5d 2c 5b 31 39 2c 37 35 2c 34 37 2c 31 30 2c 37 36 2c 34 38 5d 2c 5b 31 35 2c 35 34 2c 32 34 2c 32 35 2c 35 35 2c 32 35 5d 2c 5b 32 33 2c 34 35 2c 31 35 2c 32 35 2c 34 36 2c 31 36 5d 2c 5b 31 33 2c 31 34 35 2c 31 31 35 2c 33 2c 31 34 36 2c 31 31 36 5d 2c 5b 32 2c 37 34 2c 34 36 2c 32 39 2c 37 35 2c 34 37 5d 2c 5b 34 32 2c 35 34 2c 32 34 2c 31 2c 35 35 2c 32 35 5d 2c 5b 32
                                                                                                                                                                                                                      Data Ascii: 1,55,25],[11,45,15,31,46,16],[7,146,116,7,147,117],[21,73,45,7,74,46],[1,53,23,37,54,24],[19,45,15,26,46,16],[5,145,115,10,146,116],[19,75,47,10,76,48],[15,54,24,25,55,25],[23,45,15,25,46,16],[13,145,115,3,146,116],[2,74,46,29,75,47],[42,54,24,1,55,25],[2


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      47192.168.2.1649800142.250.186.1004436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:12 UTC656OUTGET /js/bg/97uzgHxzdqXefmTg8wPeKCy4kla86q4zhj2nq_yidw0.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://recaptcha.net/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-12-31 14:04:12 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                                      Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                                      Content-Length: 18846
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Date: Tue, 31 Dec 2024 08:00:01 GMT
                                                                                                                                                                                                                      Expires: Wed, 31 Dec 2025 08:00:01 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                      Last-Modified: Mon, 02 Dec 2024 19:00:00 GMT
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Age: 21851
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-12-31 14:04:12 UTC579INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 51 2c 41 29 7b 69 66 28 41 3d 28 51 3d 6e 75 6c 6c 2c 68 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 21 41 7c 7c 21 41 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 51 3b 74 72 79 7b 51 3d 41 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 46 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 46 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 46 7d 29 7d
                                                                                                                                                                                                                      Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var l=function(Q,A){if(A=(Q=null,h).trustedTypes,!A||!A.createPolicy)return Q;try{Q=A.createPolicy("bg",{createHTML:F,createScript:F,createScriptURL:F})}
                                                                                                                                                                                                                      2024-12-31 14:04:12 UTC1390INData Raw: 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 51 34 3d 66 75 6e 63 74 69 6f 6e 28 51 2c 41 2c 68 2c 6e 2c 74 29 7b 66 6f 72 28 68 3d 28 6e 3d 68 5b 74 3d 30 2c 33 5d 7c 30 2c 68 5b 32 5d 7c 30 29 3b 74 3c 31 36 3b 74 2b 2b 29 51 3d 51 3e 3e 3e 38 7c 51 3c 3c 32 34 2c 51 2b 3d 41 7c 30 2c 51 5e 3d 68 2b 31 36 33 34 2c 41 3d 41 3c 3c 33 7c 41 3e 3e 3e 32 39 2c 6e 3d 6e 3e 3e 3e 38 7c 6e 3c 3c 32 34 2c 6e 2b 3d 68 7c 30 2c 6e 5e 3d 74 2b 31 36 33 34 2c 41 5e 3d 51 2c 68 3d 68 3c 3c 33 7c 68 3e 3e 3e 32 39 2c 68 5e 3d 6e 3b 72 65 74 75 72 6e 5b 41 3e 3e 3e 32 34 26 32 35 35 2c 41 3e 3e 3e 31 36 26 32 35 35 2c 41 3e 3e 3e 38 26 32 35 35 2c 41 3e 3e 3e 30 26 32 35 35 2c 51 3e
                                                                                                                                                                                                                      Data Ascii: License-Identifier: Apache-2.0','*/','var Q4=function(Q,A,h,n,t){for(h=(n=h[t=0,3]|0,h[2]|0);t<16;t++)Q=Q>>>8|Q<<24,Q+=A|0,Q^=h+1634,A=A<<3|A>>>29,n=n>>>8|n<<24,n+=h|0,n^=t+1634,A^=Q,h=h<<3|h>>>29,h^=n;return[A>>>24&255,A>>>16&255,A>>>8&255,A>>>0&255,Q>
                                                                                                                                                                                                                      2024-12-31 14:04:12 UTC1390INData Raw: 29 7b 69 66 28 51 2e 76 29 72 65 74 75 72 6e 20 42 6a 28 51 2c 51 2e 48 29 3b 72 65 74 75 72 6e 28 41 3d 79 28 51 2c 74 72 75 65 2c 38 29 2c 41 29 26 31 32 38 26 26 28 41 5e 3d 31 32 38 2c 51 3d 79 28 51 2c 74 72 75 65 2c 32 29 2c 41 3d 28 41 3c 3c 32 29 2b 28 51 7c 30 29 29 2c 41 7d 2c 72 43 3d 66 75 6e 63 74 69 6f 6e 28 51 2c 41 2c 68 2c 6e 2c 74 29 7b 69 66 28 28 74 3d 51 5b 30 5d 2c 74 29 3d 3d 77 43 29 41 2e 52 3d 74 72 75 65 2c 41 2e 76 4c 3d 32 35 2c 41 2e 56 28 51 29 3b 65 6c 73 65 20 69 66 28 74 3d 3d 50 29 7b 68 3d 51 5b 31 5d 3b 74 72 79 7b 6e 3d 41 2e 73 7c 7c 41 2e 56 28 51 29 7d 63 61 74 63 68 28 6c 29 7b 4d 28 41 2c 6c 29 2c 6e 3d 41 2e 73 7d 68 28 28 51 3d 41 2e 53 28 29 2c 6e 29 29 2c 41 2e 50 2b 3d 41 2e 53 28 29 2d 51 7d 65 6c 73 65 20
                                                                                                                                                                                                                      Data Ascii: ){if(Q.v)return Bj(Q,Q.H);return(A=y(Q,true,8),A)&128&&(A^=128,Q=y(Q,true,2),A=(A<<2)+(Q|0)),A},rC=function(Q,A,h,n,t){if((t=Q[0],t)==wC)A.R=true,A.vL=25,A.V(Q);else if(t==P){h=Q[1];try{n=A.s||A.V(Q)}catch(l){M(A,l),n=A.s}h((Q=A.S(),n)),A.P+=A.S()-Q}else
                                                                                                                                                                                                                      2024-12-31 14:04:12 UTC1390INData Raw: 2d 20 2d 31 38 35 2a 6e 2a 6c 2b 64 2b 33 37 2a 6c 2a 6c 2c 6c 3d 76 6f 69 64 20 30 2c 41 5b 65 5d 29 2c 41 5b 28 64 2b 35 33 26 37 29 2b 28 68 26 32 29 5d 3d 65 2c 41 5b 64 2b 28 68 26 32 29 5d 3d 2d 35 2c 65 7d 2c 74 7d 2c 54 6c 3d 66 75 6e 63 74 69 6f 6e 28 51 2c 41 2c 68 29 7b 69 66 28 51 2e 6c 65 6e 67 74 68 3d 3d 33 29 7b 66 6f 72 28 68 3d 30 3b 68 3c 33 3b 68 2b 2b 29 41 5b 68 5d 2b 3d 51 5b 68 5d 3b 66 6f 72 28 51 3d 5b 31 33 2c 38 2c 31 33 2c 31 32 2c 31 36 2c 35 2c 33 2c 31 30 2c 31 35 5d 2c 68 3d 30 3b 68 3c 39 3b 68 2b 2b 29 41 5b 33 5d 28 41 2c 68 25 33 2c 51 5b 68 5d 29 7d 7d 2c 69 39 3d 66 75 6e 63 74 69 6f 6e 28 51 2c 41 2c 68 2c 6e 2c 74 2c 6c 29 7b 69 66 28 21 41 2e 73 29 7b 41 2e 59 2b 2b 3b 74 72 79 7b 66 6f 72 28 6c 3d 28 68 3d 41 2e
                                                                                                                                                                                                                      Data Ascii: - -185*n*l+d+37*l*l,l=void 0,A[e]),A[(d+53&7)+(h&2)]=e,A[d+(h&2)]=-5,e},t},Tl=function(Q,A,h){if(Q.length==3){for(h=0;h<3;h++)A[h]+=Q[h];for(Q=[13,8,13,12,16,5,3,10,15],h=0;h<9;h++)A[3](A,h%3,Q[h])}},i9=function(Q,A,h,n,t,l){if(!A.s){A.Y++;try{for(l=(h=A.
                                                                                                                                                                                                                      2024-12-31 14:04:12 UTC1390INData Raw: 37 37 3b 65 2b 2b 29 64 5b 65 5d 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 29 3b 69 66 28 28 6c 2e 61 37 3d 28 6c 2e 66 6f 3d 66 61 6c 73 65 2c 6c 2e 71 6a 3d 28 6c 2e 46 68 3d 30 2c 6c 2e 6f 37 3d 66 75 6e 63 74 69 6f 6e 28 46 29 7b 74 68 69 73 2e 46 3d 46 7d 2c 6c 2e 48 3d 76 6f 69 64 20 30 2c 6c 2e 41 3d 28 6c 2e 76 4c 3d 28 6c 2e 64 4e 3d 5b 5d 2c 6c 2e 4c 3d 76 6f 69 64 20 30 2c 6c 2e 47 3d 5b 5d 2c 28 6c 2e 44 3d 30 2c 28 6c 2e 58 3d 30 2c 6c 29 2e 49 37 3d 28 6c 2e 6d 67 3d 30 2c 6c 2e 6c 3d 28 6c 2e 6a 3d 5b 5d 2c 6c 2e 54 3d 76 6f 69 64 20 30 2c 5b 5d 29 2c 6c 2e 49 3d 5b 5d 2c 5b 5d 29 2c 6c 29 2e 68 4e 3d 28 6c 2e 43 3d 66 61 6c 73 65 2c 6c 2e 46 3d 6c 2c 6c 2e 4e 6a 3d 76 6f 69 64 20 30 2c 6c 2e 4c 6f 3d 66 61 6c 73 65
                                                                                                                                                                                                                      Data Ascii: 77;e++)d[e]=String.fromCharCode(e);if((l.a7=(l.fo=false,l.qj=(l.Fh=0,l.o7=function(F){this.F=F},l.H=void 0,l.A=(l.vL=(l.dN=[],l.L=void 0,l.G=[],(l.D=0,(l.X=0,l).I7=(l.mg=0,l.l=(l.j=[],l.T=void 0,[]),l.I=[],[]),l).hN=(l.C=false,l.F=l,l.Nj=void 0,l.Lo=false
                                                                                                                                                                                                                      2024-12-31 14:04:12 UTC1390INData Raw: 2c 42 2e 6f 29 29 2c 46 2e 58 3d 46 2e 53 28 29 29 7d 2c 6c 2c 28 53 28 32 32 32 2c 28 47 28 28 47 28 66 75 6e 63 74 69 6f 6e 28 46 2c 42 2c 77 29 7b 4f 28 28 42 3d 59 28 28 77 3d 59 28 46 29 2c 46 29 29 2c 42 3d 4f 28 42 2c 46 29 2c 77 29 2c 46 29 21 3d 30 26 26 53 28 35 32 2c 46 2c 42 29 7d 2c 28 53 28 33 37 32 2c 28 47 28 28 47 28 66 75 6e 63 74 69 6f 6e 28 46 2c 42 2c 77 2c 55 29 7b 53 28 28 55 3d 28 42 3d 59 28 46 29 2c 4e 28 46 29 29 2c 77 3d 59 28 46 29 2c 77 29 2c 46 2c 4f 28 42 2c 46 29 3e 3e 3e 55 29 7d 2c 28 53 28 35 30 38 2c 6c 2c 5b 30 2c 30 2c 28 47 28 66 75 6e 63 74 69 6f 6e 28 46 2c 42 2c 77 2c 55 29 7b 28 42 3d 59 28 28 77 3d 28 55 3d 59 28 46 29 2c 59 29 28 46 29 2c 46 29 29 2c 46 2e 46 29 3d 3d 46 26 26 28 42 3d 4f 28 42 2c 46 29 2c 77
                                                                                                                                                                                                                      Data Ascii: ,B.o)),F.X=F.S())},l,(S(222,(G((G(function(F,B,w){O((B=Y((w=Y(F),F)),B=O(B,F),w),F)!=0&&S(52,F,B)},(S(372,(G((G(function(F,B,w,U){S((U=(B=Y(F),N(F)),w=Y(F),w),F,O(B,F)>>>U)},(S(508,l,[0,0,(G(function(F,B,w,U){(B=Y((w=(U=Y(F),Y)(F),F)),F.F)==F&&(B=O(B,F),w
                                                                                                                                                                                                                      2024-12-31 14:04:12 UTC1390INData Raw: 3d 5b 5d 3b 72 2d 2d 3b 29 52 2e 70 75 73 68 28 4f 28 59 28 46 29 2c 46 29 29 3b 47 28 66 75 6e 63 74 69 6f 6e 28 57 2c 4c 2c 44 2c 4f 65 2c 6b 29 7b 66 6f 72 28 4c 3d 28 4f 65 3d 28 44 3d 30 2c 5b 5d 29 2c 5b 5d 29 3b 44 3c 67 3b 44 2b 2b 29 7b 69 66 28 21 55 5b 6b 3d 56 5b 44 5d 2c 44 5d 29 7b 66 6f 72 28 3b 6b 3e 3d 4c 2e 6c 65 6e 67 74 68 3b 29 4c 2e 70 75 73 68 28 59 28 57 29 29 3b 6b 3d 4c 5b 6b 5d 7d 4f 65 2e 70 75 73 68 28 6b 29 7d 57 2e 48 3d 28 57 2e 76 3d 75 39 28 52 2e 73 6c 69 63 65 28 29 2c 57 29 2c 75 39 28 4f 65 2c 57 29 29 7d 2c 46 2c 4b 29 7d 2c 28 28 53 28 35 32 2c 6c 2c 28 6c 2e 63 70 6e 71 6a 6e 3d 28 28 28 6c 2e 6c 61 61 6e 74 66 3d 5b 5d 2c 6c 29 2e 6b 75 79 64 71 73 3d 5b 5d 2c 6c 29 2e 62 67 6f 64 6e 64 3d 30 2c 22 22 29 2c 6c 2e
                                                                                                                                                                                                                      Data Ascii: =[];r--;)R.push(O(Y(F),F));G(function(W,L,D,Oe,k){for(L=(Oe=(D=0,[]),[]);D<g;D++){if(!U[k=V[D],D]){for(;k>=L.length;)L.push(Y(W));k=L[k]}Oe.push(k)}W.H=(W.v=u9(R.slice(),W),u9(Oe,W))},F,K)},((S(52,l,(l.cpnqjn=(((l.laantf=[],l).kuydqs=[],l).bgodnd=0,""),l.
                                                                                                                                                                                                                      2024-12-31 14:04:12 UTC1390INData Raw: 29 2c 63 28 5b 4e 46 2c 68 5d 2c 6c 29 2c 6c 29 2c 74 72 75 65 2c 74 72 75 65 29 7d 2c 54 3d 66 75 6e 63 74 69 6f 6e 28 51 2c 41 2c 68 2c 6e 29 7b 66 6f 72 28 6e 3d 28 68 3d 5b 5d 2c 41 7c 30 29 2d 31 3b 6e 3e 3d 30 3b 6e 2d 2d 29 68 5b 28 41 7c 30 29 2d 31 2d 28 6e 7c 30 29 5d 3d 51 3e 3e 6e 2a 38 26 32 35 35 3b 72 65 74 75 72 6e 20 68 7d 2c 50 6a 3d 66 75 6e 63 74 69 6f 6e 28 51 2c 41 29 7b 69 66 28 21 28 41 3d 28 51 3d 45 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 6e 75 6c 6c 29 2c 51 29 7c 7c 21 51 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 41 3b 74 72 79 7b 41 3d 51 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 4c 6a 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 4c 6a 2c 63 72 65 61 74 65
                                                                                                                                                                                                                      Data Ascii: ),c([NF,h],l),l),true,true)},T=function(Q,A,h,n){for(n=(h=[],A|0)-1;n>=0;n--)h[(A|0)-1-(n|0)]=Q>>n*8&255;return h},Pj=function(Q,A){if(!(A=(Q=E.trustedTypes,null),Q)||!Q.createPolicy)return A;try{A=Q.createPolicy("bg",{createHTML:Lj,createScript:Lj,create
                                                                                                                                                                                                                      2024-12-31 14:04:12 UTC1390INData Raw: 3d 21 68 2e 5a 2e 6c 65 6e 67 74 68 3b 63 28 64 2c 68 29 2c 46 26 26 71 28 68 2c 66 61 6c 73 65 2c 66 61 6c 73 65 29 7d 65 6c 73 65 20 65 3d 72 43 28 64 2c 68 29 3b 72 65 74 75 72 6e 20 65 7d 74 26 26 6c 26 26 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6c 2c 70 2c 7a 29 7d 7d 72 65 74 75 72 6e 20 70 7d 2c 44 65 3d 66 75 6e 63 74 69 6f 6e 28 51 2c 41 29 7b 28 41 2e 70 75 73 68 28 51 5b 30 5d 3c 3c 32 34 7c 51 5b 31 5d 3c 3c 31 36 7c 51 5b 32 5d 3c 3c 38 7c 51 5b 33 5d 29 2c 41 2e 70 75 73 68 28 51 5b 34 5d 3c 3c 32 34 7c 51 5b 35 5d 3c 3c 31 36 7c 51 5b 36 5d 3c 3c 38 7c 51 5b 37 5d 29 2c 41 29 2e 70 75 73 68 28 51 5b 38 5d 3c 3c 32 34 7c 51 5b 39 5d 3c 3c 31 36 7c 51 5b 31 30 5d 3c 3c 38 7c 51 5b 31 31 5d 29 7d 2c 63 6a 3d 66 75 6e
                                                                                                                                                                                                                      Data Ascii: =!h.Z.length;c(d,h),F&&q(h,false,false)}else e=rC(d,h);return e}t&&l&&t.removeEventListener(l,p,z)}}return p},De=function(Q,A){(A.push(Q[0]<<24|Q[1]<<16|Q[2]<<8|Q[3]),A.push(Q[4]<<24|Q[5]<<16|Q[6]<<8|Q[7]),A).push(Q[8]<<24|Q[9]<<16|Q[10]<<8|Q[11])},cj=fun
                                                                                                                                                                                                                      2024-12-31 14:04:12 UTC1390INData Raw: 56 34 28 28 65 7c 30 29 2b 34 2c 74 29 2c 56 34 28 65 2c 74 29 2c 64 29 7d 63 61 74 63 68 28 42 29 7b 74 68 72 6f 77 20 42 3b 7d 7d 74 2e 70 75 73 68 28 74 2e 75 24 5b 46 26 37 5d 5e 70 29 7d 2c 6c 3d 4f 28 35 30 38 2c 68 29 29 3a 51 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 74 2e 70 75 73 68 28 70 29 7d 2c 6e 26 26 51 28 6e 26 32 35 35 29 2c 68 3d 30 2c 6e 3d 41 2e 6c 65 6e 67 74 68 3b 68 3c 6e 3b 68 2b 2b 29 51 28 41 5b 68 5d 29 7d 2c 6a 74 3d 66 75 6e 63 74 69 6f 6e 28 51 2c 41 29 7b 72 65 74 75 72 6e 20 62 5b 51 5d 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 70 6f 70 3a 41 2c 72 65 70 6c 61 63 65 3a 41 2c 70 61 72 65 6e 74 3a 41 2c 73 70 6c 69 63 65 3a 41 2c 6c 65 6e 67 74 68 3a 41 2c 70 72 6f 74 6f 74 79 70 65 3a 41 2c 66 6c 6f 6f 72 3a 41 2c 70 72 6f 70
                                                                                                                                                                                                                      Data Ascii: V4((e|0)+4,t),V4(e,t),d)}catch(B){throw B;}}t.push(t.u$[F&7]^p)},l=O(508,h)):Q=function(p){t.push(p)},n&&Q(n&255),h=0,n=A.length;h<n;h++)Q(A[h])},jt=function(Q,A){return b[Q](b.prototype,{pop:A,replace:A,parent:A,splice:A,length:A,prototype:A,floor:A,prop


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      48192.168.2.1649802142.250.185.1954436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:12 UTC752OUTGET /recaptcha/api2/webworker.js?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF HTTP/1.1
                                                                                                                                                                                                                      Host: recaptcha.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Dest: worker
                                                                                                                                                                                                                      Referer: https://recaptcha.net/recaptcha/api2/anchor?ar=1&k=6Ldjgd0kAAAAAITm7ipWF7o7kPL_81SaSfdINiOc&co=aHR0cHM6Ly93d3cudmlydXN0b3RhbC5jb206NDQz&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&cb=ongdakolx11z
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-12-31 14:04:12 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                      Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                      Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                      Expires: Tue, 31 Dec 2024 14:04:12 GMT
                                                                                                                                                                                                                      Date: Tue, 31 Dec 2024 14:04:12 GMT
                                                                                                                                                                                                                      Cache-Control: private, max-age=300
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:12 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 7a 49 72 69 69 6a 6e 33 75 6a 35 56 70 6b 6e 76 74 5f 4c 6e 66 4e 62 46 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                                                                                                                      Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js');
                                                                                                                                                                                                                      2024-12-31 14:04:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      49192.168.2.164980934.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC738OUTGET /gui/images/favicon.svg HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC379INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:13 GMT
                                                                                                                                                                                                                      expires: Tue, 31 Dec 2024 14:05:13 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=60
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: b01bed77a19dff677373676740868a4d
                                                                                                                                                                                                                      content-type: image/svg+xml
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC232INData Raw: 64 64 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 65 6d 22 20 68 65 69 67 68 74 3d 22 31 65 6d 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 30 20 38 39 22 3e 0a 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 62 34 64 64 61 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 34 35 2e 32 39 32 20 34 34 2e 35 20 30 20 38 39 68 31 30 30 56 30 48 30 6c 34 35 2e 32 39 32 20 34 34 2e 35 7a 4d 39 30 20 38 30 48 32 32 6c 33 35 2e 39 38 37 2d 33 35 2e 32 4c 32 32 20 39 68 36 38 76 37 31 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: dd<svg width="1em" height="1em" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 100 89"> <path fill="#0b4dda" fill-rule="evenodd" d="M45.292 44.5 0 89h100V0H0l45.292 44.5zM90 80H22l35.987-35.2L22 9h68v71z"></path></svg>0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      50192.168.2.164981034.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC364OUTGET /gui/static/opensearch.xml HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC381INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:13 GMT
                                                                                                                                                                                                                      expires: Tue, 31 Dec 2024 14:05:13 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=60
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 46bff028549c15871bf0a272a4d9dcb8
                                                                                                                                                                                                                      content-type: application/xml
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC399INData Raw: 31 38 33 0d 0a 3c 4f 70 65 6e 53 65 61 72 63 68 44 65 73 63 72 69 70 74 69 6f 6e 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 61 39 2e 63 6f 6d 2f 2d 2f 73 70 65 63 2f 6f 70 65 6e 73 65 61 72 63 68 2f 31 2e 31 2f 22 3e 0a 09 3c 53 68 6f 72 74 4e 61 6d 65 3e 56 54 20 53 65 61 72 63 68 3c 2f 53 68 6f 72 74 4e 61 6d 65 3e 0a 09 3c 44 65 73 63 72 69 70 74 69 6f 6e 3e 55 73 65 20 56 69 72 75 73 74 6f 74 61 6c 20 74 6f 20 73 65 61 72 63 68 20 65 6e 74 69 74 69 65 73 3c 2f 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 09 3c 55 72 6c 20 74 79 70 65 3d 22 74 65 78 74 2f 68 74 6d 6c 22 20 74 65 6d 70 6c 61 74 65 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 67 75 69 2f 73 65 61 72 63 68 2f 7b 73 65 61 72 63 68 54 65 72 6d 73 7d 22
                                                                                                                                                                                                                      Data Ascii: 183<OpenSearchDescription xmlns="http://a9.com/-/spec/opensearch/1.1/"><ShortName>VT Search</ShortName><Description>Use Virustotal to search entities</Description><Url type="text/html" template="https://www.virustotal.com/gui/search/{searchTerms}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      51192.168.2.164980834.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC537OUTGET /gui/manifest.json HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC382INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:13 GMT
                                                                                                                                                                                                                      expires: Tue, 31 Dec 2024 14:05:13 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=60
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 7641d76253d89f0c335a5555a3d7ed41
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC442INData Raw: 31 62 33 0d 0a 7b 0a 20 20 22 6e 61 6d 65 22 3a 20 22 56 69 72 75 73 54 6f 74 61 6c 22 2c 0a 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 56 69 72 75 73 54 6f 74 61 6c 22 2c 0a 20 20 22 73 74 61 72 74 5f 75 72 6c 22 3a 20 22 2e 2f 22 2c 0a 20 20 22 64 69 73 70 6c 61 79 22 3a 20 22 73 74 61 6e 64 61 6c 6f 6e 65 22 2c 0a 20 20 22 74 68 65 6d 65 5f 63 6f 6c 6f 72 22 3a 20 22 23 33 66 35 31 62 35 22 2c 0a 20 20 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 20 22 23 33 66 35 31 62 35 22 2c 0a 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 69 6d 61 67 65 73 2f 6d 61 6e 69 66 65 73 74 2f 69 63 6f 6e 2d 31 39 32 78 31 39 32 2e 70 6e 67 22 2c 0a 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 31
                                                                                                                                                                                                                      Data Ascii: 1b3{ "name": "VirusTotal", "short_name": "VirusTotal", "start_url": "./", "display": "standalone", "theme_color": "#3f51b5", "background_color": "#3f51b5", "icons": [ { "src": "images/manifest/icon-192x192.png", "sizes": "1
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      52192.168.2.164981134.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC608OUTGET /gui/service-worker.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Cache-Control: max-age=0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Service-Worker: script
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Dest: serviceworker
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:13 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:13 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 001e59744604bc2686b4d4d7bf2ef316
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC1003INData Raw: 33 62 33 35 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 36 38 31 3a 28 29 3d 3e 7b 74 72 79 7b 73 65 6c 66 5b 22 77 6f 72 6b 62 6f 78 3a 63 61 63 68 65 61 62 6c 65 2d 72 65 73 70 6f 6e 73 65 3a 37 2e 30 2e 30 22 5d 26 26 5f 28 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 39 38 32 3a 28 29 3d 3e 7b 74 72 79 7b 73 65 6c 66 5b 22 77 6f 72 6b 62 6f 78 3a 63 6f 72 65 3a 37 2e 30 2e 30 22 5d 26 26 5f 28 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 37 32 30 3a 28 29 3d 3e 7b 74 72 79 7b 73 65 6c 66 5b 22 77 6f 72 6b 62 6f 78 3a 65 78 70 69 72 61 74 69 6f 6e 3a 37 2e 30 2e 30 22 5d 26 26 5f 28 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 32 36 31 3a 28 29 3d 3e 7b 74 72 79 7b 73 65 6c 66 5b 22 77 6f 72 6b 62 6f 78 3a 70 72 65 63 61
                                                                                                                                                                                                                      Data Ascii: 3b35(()=>{"use strict";var e={681:()=>{try{self["workbox:cacheable-response:7.0.0"]&&_()}catch(e){}},982:()=>{try{self["workbox:core:7.0.0"]&&_()}catch(e){}},720:()=>{try{self["workbox:expiration:7.0.0"]&&_()}catch(e){}},261:()=>{try{self["workbox:preca
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC1390INData Raw: 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 3b 74 68 69 73 2e 5f 73 74 61 74 75 73 65 73 3d 65 2e 73 74 61 74 75 73 65 73 2c 74 68 69 73 2e 5f 68 65 61 64 65 72 73 3d 65 2e 68 65 61 64 65 72 73 7d 69 73 52 65 73 70 6f 6e 73 65 43 61 63 68 65 61 62 6c 65 28 65 29 7b 6c 65 74 20 74 3d 21 30 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 74 61 74 75 73 65 73 26 26 28 74 3d 74 68 69 73 2e 5f 73 74 61 74 75 73 65 73 2e 69 6e 63 6c 75 64 65 73 28 65 2e 73 74 61 74 75 73 29 29 2c 74 68 69 73 2e 5f 68 65 61 64 65 72 73 26 26 74 26 26 28 74 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 2e 5f 68 65 61 64 65 72 73 29 2e 73 6f 6d 65 28 28 74 3d 3e 65 2e 68 65 61 64 65 72 73 2e 67 65 74 28 74 29 3d 3d 3d 74
                                                                                                                                                                                                                      Data Ascii: d 0!==arguments[0]?arguments[0]:{};this._statuses=e.statuses,this._headers=e.headers}isResponseCacheable(e){let t=!0;return this._statuses&&(t=this._statuses.includes(e.status)),this._headers&&t&&(t=Object.keys(this._headers).some((t=>e.headers.get(t)===t
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC1390INData Raw: 7c 22 6f 62 6a 65 63 74 53 74 6f 72 65 4e 61 6d 65 73 22 69 6e 20 49 44 42 54 72 61 6e 73 61 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 3f 28 6c 7c 7c 28 6c 3d 5b 49 44 42 43 75 72 73 6f 72 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 76 61 6e 63 65 2c 49 44 42 43 75 72 73 6f 72 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 74 69 6e 75 65 2c 49 44 42 43 75 72 73 6f 72 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 74 69 6e 75 65 50 72 69 6d 61 72 79 4b 65 79 5d 29 29 2e 69 6e 63 6c 75 64 65 73 28 65 29 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 6e 65 77 20 41 72 72 61 79 28 74 29 2c 72 3d 30 3b 72 3c 74 3b 72 2b 2b 29 6e 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                      Data Ascii: |"objectStoreNames"in IDBTransaction.prototype?(l||(l=[IDBCursor.prototype.advance,IDBCursor.prototype.continue,IDBCursor.prototype.continuePrimaryKey])).includes(e)?function(){for(var t=arguments.length,n=new Array(t),r=0;r<t;r++)n[r]=arguments[r];return
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC1390INData Raw: 2c 69 29 7d 29 29 3b 72 65 74 75 72 6e 20 74 2e 74 68 65 6e 28 28 74 3d 3e 7b 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 49 44 42 43 75 72 73 6f 72 26 26 66 2e 73 65 74 28 74 2c 65 29 7d 29 29 2e 63 61 74 63 68 28 28 28 29 3d 3e 7b 7d 29 29 2c 70 2e 73 65 74 28 74 2c 65 29 2c 74 7d 28 65 29 3b 69 66 28 79 2e 68 61 73 28 65 29 29 72 65 74 75 72 6e 20 79 2e 67 65 74 28 65 29 3b 63 6f 6e 73 74 20 74 3d 67 28 65 29 3b 72 65 74 75 72 6e 20 74 21 3d 3d 65 26 26 28 79 2e 73 65 74 28 65 2c 74 29 2c 70 2e 73 65 74 28 74 2c 65 29 29 2c 74 7d 63 6f 6e 73 74 20 77 3d 65 3d 3e 70 2e 67 65 74 28 65 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 28 65 2c 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70
                                                                                                                                                                                                                      Data Ascii: ,i)}));return t.then((t=>{t instanceof IDBCursor&&f.set(t,e)})).catch((()=>{})),p.set(t,e),t}(e);if(y.has(e))return y.get(e);const t=g(e);return t!==e&&(y.set(e,t),p.set(t,e)),t}const w=e=>p.get(e);function _(e,t){var n=Object.keys(e);if(Object.getOwnProp
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC1390INData Raw: 74 22 5d 2c 45 3d 5b 22 70 75 74 22 2c 22 61 64 64 22 2c 22 64 65 6c 65 74 65 22 2c 22 63 6c 65 61 72 22 5d 2c 43 3d 6e 65 77 20 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 49 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 49 44 42 44 61 74 61 62 61 73 65 29 7c 7c 74 20 69 6e 20 65 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 3b 69 66 28 43 2e 67 65 74 28 74 29 29 72 65 74 75 72 6e 20 43 2e 67 65 74 28 74 29 3b 63 6f 6e 73 74 20 6e 3d 74 2e 72 65 70 6c 61 63 65 28 2f 46 72 6f 6d 49 6e 64 65 78 24 2f 2c 22 22 29 2c 72 3d 74 21 3d 3d 6e 2c 6f 3d 45 2e 69 6e 63 6c 75 64 65 73 28 6e 29 3b 69 66 28 21 28 6e 20 69 6e 28 72 3f 49 44 42 49 6e 64 65 78 3a 49 44 42 4f 62 6a 65 63 74 53 74 6f 72 65 29 2e 70 72
                                                                                                                                                                                                                      Data Ascii: t"],E=["put","add","delete","clear"],C=new Map;function I(e,t){if(!(e instanceof IDBDatabase)||t in e||"string"!=typeof t)return;if(C.get(t))return C.get(t);const n=t.replace(/FromIndex$/,""),r=t!==n,o=E.includes(n);if(!(n in(r?IDBIndex:IDBObjectStore).pr
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC1390INData Raw: 20 74 3d 65 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 53 74 6f 72 65 28 6a 2c 7b 6b 65 79 50 61 74 68 3a 22 69 64 22 7d 29 3b 74 2e 63 72 65 61 74 65 49 6e 64 65 78 28 22 63 61 63 68 65 4e 61 6d 65 22 2c 22 63 61 63 68 65 4e 61 6d 65 22 2c 7b 75 6e 69 71 75 65 3a 21 31 7d 29 2c 74 2e 63 72 65 61 74 65 49 6e 64 65 78 28 22 74 69 6d 65 73 74 61 6d 70 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 2c 7b 75 6e 69 71 75 65 3a 21 31 7d 29 7d 5f 75 70 67 72 61 64 65 44 62 41 6e 64 44 65 6c 65 74 65 4f 6c 64 44 62 73 28 65 29 7b 74 68 69 73 2e 5f 75 70 67 72 61 64 65 44 62 28 65 29 2c 74 68 69 73 2e 5f 63 61 63 68 65 4e 61 6d 65 26 26 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d
                                                                                                                                                                                                                      Data Ascii: t=e.createObjectStore(j,{keyPath:"id"});t.createIndex("cacheName","cacheName",{unique:!1}),t.createIndex("timestamp","timestamp",{unique:!1})}_upgradeDbAndDeleteOldDbs(e){this._upgradeDb(e),this._cacheName&&function(e){let t=(arguments.length>1&&void 0!=
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC1390INData Raw: 62 6c 6f 63 6b 65 64 2c 6f 3d 6e 2e 75 70 67 72 61 64 65 2c 69 3d 6e 2e 62 6c 6f 63 6b 69 6e 67 2c 61 3d 6e 2e 74 65 72 6d 69 6e 61 74 65 64 3b 63 6f 6e 73 74 20 73 3d 69 6e 64 65 78 65 64 44 42 2e 6f 70 65 6e 28 65 2c 74 29 2c 63 3d 62 28 73 29 3b 72 65 74 75 72 6e 20 6f 26 26 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 70 67 72 61 64 65 6e 65 65 64 65 64 22 2c 28 65 3d 3e 7b 6f 28 62 28 73 2e 72 65 73 75 6c 74 29 2c 65 2e 6f 6c 64 56 65 72 73 69 6f 6e 2c 65 2e 6e 65 77 56 65 72 73 69 6f 6e 2c 62 28 73 2e 74 72 61 6e 73 61 63 74 69 6f 6e 29 2c 65 29 7d 29 29 2c 72 26 26 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 6c 6f 63 6b 65 64 22 2c 28 65 3d 3e 72 28 65 2e 6f 6c 64 56 65 72 73 69 6f 6e 2c 65 2e 6e 65 77 56 65 72
                                                                                                                                                                                                                      Data Ascii: blocked,o=n.upgrade,i=n.blocking,a=n.terminated;const s=indexedDB.open(e,t),c=b(s);return o&&s.addEventListener("upgradeneeded",(e=>{o(b(s.result),e.oldVersion,e.newVersion,b(s.transaction),e)})),r&&s.addEventListener("blocked",(e=>r(e.oldVersion,e.newVer
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC1390INData Raw: 6c 79 7b 69 66 28 73 29 74 68 72 6f 77 20 69 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 65 2c 74 29 7b 28 6e 75 6c 6c 3d 3d 74 7c 7c 74 3e 65 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 65 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 41 72 72 61 79 28 74 29 3b 6e 3c 74 3b 6e 2b 2b 29 72 5b 6e 5d 3d 65 5b 6e 5d 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 2c 74 2c 6e 2c 72 2c 6f 2c 69 2c 61 29 7b 74 72 79 7b 76 61 72 20 73 3d 65 5b 69 5d 28 61 29 2c 63 3d 73 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 6e 28 65 29 7d 73 2e 64 6f 6e 65 3f 74 28 63 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 63 29 2e 74 68 65 6e 28 72 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 65 29
                                                                                                                                                                                                                      Data Ascii: ly{if(s)throw i}}}}function N(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=Array(t);n<t;n++)r[n]=e[n];return r}function T(e,t,n,r,o,i,a){try{var s=e[i](a),c=s.value}catch(e){return void n(e)}s.done?t(c):Promise.resolve(c).then(r,o)}function M(e)
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC1390INData Raw: 74 69 6d 65 73 74 61 6d 70 4d 6f 64 65 6c 2e 67 65 74 54 69 6d 65 73 74 61 6d 70 28 65 29 2c 72 3d 44 61 74 65 2e 6e 6f 77 28 29 2d 31 65 33 2a 74 2e 5f 6d 61 78 41 67 65 53 65 63 6f 6e 64 73 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 6e 7c 7c 6e 3c 72 7d 72 65 74 75 72 6e 21 31 7d 29 29 28 29 7d 64 65 6c 65 74 65 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 4d 28 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 65 2e 5f 72 65 72 75 6e 52 65 71 75 65 73 74 65 64 3d 21 31 2c 79 69 65 6c 64 20 65 2e 5f 74 69 6d 65 73 74 61 6d 70 4d 6f 64 65 6c 2e 65 78 70 69 72 65 45 6e 74 72 69 65 73 28 31 2f 30 29 7d 29 29 28 29 7d 7d 63 6f 6e 73 74 20 4c 3d 7b 67 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 3a 22 67 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73
                                                                                                                                                                                                                      Data Ascii: timestampModel.getTimestamp(e),r=Date.now()-1e3*t._maxAgeSeconds;return void 0===n||n<r}return!1}))()}delete(){var e=this;return M((function*(){e._rerunRequested=!1,yield e._timestampModel.expireEntries(1/0)}))()}}const L={googleAnalytics:"googleAnalytics
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC1390INData Raw: 72 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 3f 56 28 65 2c 74 29 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 56 28 65 2c 74 29 7b 28 6e 75 6c 6c 3d 3d 74 7c 7c 74 3e 65 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 65 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 41 72 72 61 79 28 74 29 3b 6e 3c 74 3b 6e 2b 2b 29 72 5b 6e 5d 3d 65 5b 6e 5d 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 2c 74 2c 6e 2c 72 2c 6f 2c 69 2c 61 29 7b 74 72 79 7b 76 61 72 20 73 3d 65 5b 69 5d 28 61 29 2c 63 3d 73 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 6e 28 65 29 7d 73 2e 64 6f 6e 65 3f 74 28 63 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 63 29 2e 74 68 65 6e 28 72 2c 6f 29 7d 66 75
                                                                                                                                                                                                                      Data Ascii: rray$/.test(n)?V(e,t):void 0}}function V(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=Array(t);n<t;n++)r[n]=e[n];return r}function Q(e,t,n,r,o,i,a){try{var s=e[i](a),c=s.value}catch(e){return void n(e)}s.done?t(c):Promise.resolve(c).then(r,o)}fu


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      53192.168.2.1649806142.250.186.354436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC397OUTGET /recaptcha/api2/webworker.js?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF HTTP/1.1
                                                                                                                                                                                                                      Host: recaptcha.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                      Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                      Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                      Expires: Tue, 31 Dec 2024 14:04:13 GMT
                                                                                                                                                                                                                      Date: Tue, 31 Dec 2024 14:04:13 GMT
                                                                                                                                                                                                                      Cache-Control: private, max-age=300
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 7a 49 72 69 69 6a 6e 33 75 6a 35 56 70 6b 6e 76 74 5f 4c 6e 66 4e 62 46 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                                                                                                                      Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js');
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      54192.168.2.1649807172.217.16.1964436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC483OUTGET /js/bg/97uzgHxzdqXefmTg8wPeKCy4kla86q4zhj2nq_yidw0.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                                      Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                                      Content-Length: 18846
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Date: Fri, 27 Dec 2024 05:49:58 GMT
                                                                                                                                                                                                                      Expires: Sat, 27 Dec 2025 05:49:58 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                      Age: 375255
                                                                                                                                                                                                                      Last-Modified: Mon, 02 Dec 2024 19:00:00 GMT
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC578INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 51 2c 41 29 7b 69 66 28 41 3d 28 51 3d 6e 75 6c 6c 2c 68 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 21 41 7c 7c 21 41 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 51 3b 74 72 79 7b 51 3d 41 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 46 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 46 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 46 7d 29 7d
                                                                                                                                                                                                                      Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var l=function(Q,A){if(A=(Q=null,h).trustedTypes,!A||!A.createPolicy)return Q;try{Q=A.createPolicy("bg",{createHTML:F,createScript:F,createScriptURL:F})}
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC1390INData Raw: 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 51 34 3d 66 75 6e 63 74 69 6f 6e 28 51 2c 41 2c 68 2c 6e 2c 74 29 7b 66 6f 72 28 68 3d 28 6e 3d 68 5b 74 3d 30 2c 33 5d 7c 30 2c 68 5b 32 5d 7c 30 29 3b 74 3c 31 36 3b 74 2b 2b 29 51 3d 51 3e 3e 3e 38 7c 51 3c 3c 32 34 2c 51 2b 3d 41 7c 30 2c 51 5e 3d 68 2b 31 36 33 34 2c 41 3d 41 3c 3c 33 7c 41 3e 3e 3e 32 39 2c 6e 3d 6e 3e 3e 3e 38 7c 6e 3c 3c 32 34 2c 6e 2b 3d 68 7c 30 2c 6e 5e 3d 74 2b 31 36 33 34 2c 41 5e 3d 51 2c 68 3d 68 3c 3c 33 7c 68 3e 3e 3e 32 39 2c 68 5e 3d 6e 3b 72 65 74 75 72 6e 5b 41 3e 3e 3e 32 34 26 32 35 35 2c 41 3e 3e 3e 31 36 26 32 35 35 2c 41 3e 3e 3e 38 26 32 35 35 2c 41 3e 3e 3e 30 26 32 35 35 2c 51
                                                                                                                                                                                                                      Data Ascii: -License-Identifier: Apache-2.0','*/','var Q4=function(Q,A,h,n,t){for(h=(n=h[t=0,3]|0,h[2]|0);t<16;t++)Q=Q>>>8|Q<<24,Q+=A|0,Q^=h+1634,A=A<<3|A>>>29,n=n>>>8|n<<24,n+=h|0,n^=t+1634,A^=Q,h=h<<3|h>>>29,h^=n;return[A>>>24&255,A>>>16&255,A>>>8&255,A>>>0&255,Q
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC1390INData Raw: 41 29 7b 69 66 28 51 2e 76 29 72 65 74 75 72 6e 20 42 6a 28 51 2c 51 2e 48 29 3b 72 65 74 75 72 6e 28 41 3d 79 28 51 2c 74 72 75 65 2c 38 29 2c 41 29 26 31 32 38 26 26 28 41 5e 3d 31 32 38 2c 51 3d 79 28 51 2c 74 72 75 65 2c 32 29 2c 41 3d 28 41 3c 3c 32 29 2b 28 51 7c 30 29 29 2c 41 7d 2c 72 43 3d 66 75 6e 63 74 69 6f 6e 28 51 2c 41 2c 68 2c 6e 2c 74 29 7b 69 66 28 28 74 3d 51 5b 30 5d 2c 74 29 3d 3d 77 43 29 41 2e 52 3d 74 72 75 65 2c 41 2e 76 4c 3d 32 35 2c 41 2e 56 28 51 29 3b 65 6c 73 65 20 69 66 28 74 3d 3d 50 29 7b 68 3d 51 5b 31 5d 3b 74 72 79 7b 6e 3d 41 2e 73 7c 7c 41 2e 56 28 51 29 7d 63 61 74 63 68 28 6c 29 7b 4d 28 41 2c 6c 29 2c 6e 3d 41 2e 73 7d 68 28 28 51 3d 41 2e 53 28 29 2c 6e 29 29 2c 41 2e 50 2b 3d 41 2e 53 28 29 2d 51 7d 65 6c 73 65
                                                                                                                                                                                                                      Data Ascii: A){if(Q.v)return Bj(Q,Q.H);return(A=y(Q,true,8),A)&128&&(A^=128,Q=y(Q,true,2),A=(A<<2)+(Q|0)),A},rC=function(Q,A,h,n,t){if((t=Q[0],t)==wC)A.R=true,A.vL=25,A.V(Q);else if(t==P){h=Q[1];try{n=A.s||A.V(Q)}catch(l){M(A,l),n=A.s}h((Q=A.S(),n)),A.P+=A.S()-Q}else
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC1390INData Raw: 6c 2d 20 2d 31 38 35 2a 6e 2a 6c 2b 64 2b 33 37 2a 6c 2a 6c 2c 6c 3d 76 6f 69 64 20 30 2c 41 5b 65 5d 29 2c 41 5b 28 64 2b 35 33 26 37 29 2b 28 68 26 32 29 5d 3d 65 2c 41 5b 64 2b 28 68 26 32 29 5d 3d 2d 35 2c 65 7d 2c 74 7d 2c 54 6c 3d 66 75 6e 63 74 69 6f 6e 28 51 2c 41 2c 68 29 7b 69 66 28 51 2e 6c 65 6e 67 74 68 3d 3d 33 29 7b 66 6f 72 28 68 3d 30 3b 68 3c 33 3b 68 2b 2b 29 41 5b 68 5d 2b 3d 51 5b 68 5d 3b 66 6f 72 28 51 3d 5b 31 33 2c 38 2c 31 33 2c 31 32 2c 31 36 2c 35 2c 33 2c 31 30 2c 31 35 5d 2c 68 3d 30 3b 68 3c 39 3b 68 2b 2b 29 41 5b 33 5d 28 41 2c 68 25 33 2c 51 5b 68 5d 29 7d 7d 2c 69 39 3d 66 75 6e 63 74 69 6f 6e 28 51 2c 41 2c 68 2c 6e 2c 74 2c 6c 29 7b 69 66 28 21 41 2e 73 29 7b 41 2e 59 2b 2b 3b 74 72 79 7b 66 6f 72 28 6c 3d 28 68 3d 41
                                                                                                                                                                                                                      Data Ascii: l- -185*n*l+d+37*l*l,l=void 0,A[e]),A[(d+53&7)+(h&2)]=e,A[d+(h&2)]=-5,e},t},Tl=function(Q,A,h){if(Q.length==3){for(h=0;h<3;h++)A[h]+=Q[h];for(Q=[13,8,13,12,16,5,3,10,15],h=0;h<9;h++)A[3](A,h%3,Q[h])}},i9=function(Q,A,h,n,t,l){if(!A.s){A.Y++;try{for(l=(h=A
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC1390INData Raw: 33 37 37 3b 65 2b 2b 29 64 5b 65 5d 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 29 3b 69 66 28 28 6c 2e 61 37 3d 28 6c 2e 66 6f 3d 66 61 6c 73 65 2c 6c 2e 71 6a 3d 28 6c 2e 46 68 3d 30 2c 6c 2e 6f 37 3d 66 75 6e 63 74 69 6f 6e 28 46 29 7b 74 68 69 73 2e 46 3d 46 7d 2c 6c 2e 48 3d 76 6f 69 64 20 30 2c 6c 2e 41 3d 28 6c 2e 76 4c 3d 28 6c 2e 64 4e 3d 5b 5d 2c 6c 2e 4c 3d 76 6f 69 64 20 30 2c 6c 2e 47 3d 5b 5d 2c 28 6c 2e 44 3d 30 2c 28 6c 2e 58 3d 30 2c 6c 29 2e 49 37 3d 28 6c 2e 6d 67 3d 30 2c 6c 2e 6c 3d 28 6c 2e 6a 3d 5b 5d 2c 6c 2e 54 3d 76 6f 69 64 20 30 2c 5b 5d 29 2c 6c 2e 49 3d 5b 5d 2c 5b 5d 29 2c 6c 29 2e 68 4e 3d 28 6c 2e 43 3d 66 61 6c 73 65 2c 6c 2e 46 3d 6c 2c 6c 2e 4e 6a 3d 76 6f 69 64 20 30 2c 6c 2e 4c 6f 3d 66 61 6c 73
                                                                                                                                                                                                                      Data Ascii: 377;e++)d[e]=String.fromCharCode(e);if((l.a7=(l.fo=false,l.qj=(l.Fh=0,l.o7=function(F){this.F=F},l.H=void 0,l.A=(l.vL=(l.dN=[],l.L=void 0,l.G=[],(l.D=0,(l.X=0,l).I7=(l.mg=0,l.l=(l.j=[],l.T=void 0,[]),l.I=[],[]),l).hN=(l.C=false,l.F=l,l.Nj=void 0,l.Lo=fals
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC1390INData Raw: 77 2c 42 2e 6f 29 29 2c 46 2e 58 3d 46 2e 53 28 29 29 7d 2c 6c 2c 28 53 28 32 32 32 2c 28 47 28 28 47 28 66 75 6e 63 74 69 6f 6e 28 46 2c 42 2c 77 29 7b 4f 28 28 42 3d 59 28 28 77 3d 59 28 46 29 2c 46 29 29 2c 42 3d 4f 28 42 2c 46 29 2c 77 29 2c 46 29 21 3d 30 26 26 53 28 35 32 2c 46 2c 42 29 7d 2c 28 53 28 33 37 32 2c 28 47 28 28 47 28 66 75 6e 63 74 69 6f 6e 28 46 2c 42 2c 77 2c 55 29 7b 53 28 28 55 3d 28 42 3d 59 28 46 29 2c 4e 28 46 29 29 2c 77 3d 59 28 46 29 2c 77 29 2c 46 2c 4f 28 42 2c 46 29 3e 3e 3e 55 29 7d 2c 28 53 28 35 30 38 2c 6c 2c 5b 30 2c 30 2c 28 47 28 66 75 6e 63 74 69 6f 6e 28 46 2c 42 2c 77 2c 55 29 7b 28 42 3d 59 28 28 77 3d 28 55 3d 59 28 46 29 2c 59 29 28 46 29 2c 46 29 29 2c 46 2e 46 29 3d 3d 46 26 26 28 42 3d 4f 28 42 2c 46 29 2c
                                                                                                                                                                                                                      Data Ascii: w,B.o)),F.X=F.S())},l,(S(222,(G((G(function(F,B,w){O((B=Y((w=Y(F),F)),B=O(B,F),w),F)!=0&&S(52,F,B)},(S(372,(G((G(function(F,B,w,U){S((U=(B=Y(F),N(F)),w=Y(F),w),F,O(B,F)>>>U)},(S(508,l,[0,0,(G(function(F,B,w,U){(B=Y((w=(U=Y(F),Y)(F),F)),F.F)==F&&(B=O(B,F),
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC1390INData Raw: 52 3d 5b 5d 3b 72 2d 2d 3b 29 52 2e 70 75 73 68 28 4f 28 59 28 46 29 2c 46 29 29 3b 47 28 66 75 6e 63 74 69 6f 6e 28 57 2c 4c 2c 44 2c 4f 65 2c 6b 29 7b 66 6f 72 28 4c 3d 28 4f 65 3d 28 44 3d 30 2c 5b 5d 29 2c 5b 5d 29 3b 44 3c 67 3b 44 2b 2b 29 7b 69 66 28 21 55 5b 6b 3d 56 5b 44 5d 2c 44 5d 29 7b 66 6f 72 28 3b 6b 3e 3d 4c 2e 6c 65 6e 67 74 68 3b 29 4c 2e 70 75 73 68 28 59 28 57 29 29 3b 6b 3d 4c 5b 6b 5d 7d 4f 65 2e 70 75 73 68 28 6b 29 7d 57 2e 48 3d 28 57 2e 76 3d 75 39 28 52 2e 73 6c 69 63 65 28 29 2c 57 29 2c 75 39 28 4f 65 2c 57 29 29 7d 2c 46 2c 4b 29 7d 2c 28 28 53 28 35 32 2c 6c 2c 28 6c 2e 63 70 6e 71 6a 6e 3d 28 28 28 6c 2e 6c 61 61 6e 74 66 3d 5b 5d 2c 6c 29 2e 6b 75 79 64 71 73 3d 5b 5d 2c 6c 29 2e 62 67 6f 64 6e 64 3d 30 2c 22 22 29 2c 6c
                                                                                                                                                                                                                      Data Ascii: R=[];r--;)R.push(O(Y(F),F));G(function(W,L,D,Oe,k){for(L=(Oe=(D=0,[]),[]);D<g;D++){if(!U[k=V[D],D]){for(;k>=L.length;)L.push(Y(W));k=L[k]}Oe.push(k)}W.H=(W.v=u9(R.slice(),W),u9(Oe,W))},F,K)},((S(52,l,(l.cpnqjn=(((l.laantf=[],l).kuydqs=[],l).bgodnd=0,""),l
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC1390INData Raw: 6c 29 2c 63 28 5b 4e 46 2c 68 5d 2c 6c 29 2c 6c 29 2c 74 72 75 65 2c 74 72 75 65 29 7d 2c 54 3d 66 75 6e 63 74 69 6f 6e 28 51 2c 41 2c 68 2c 6e 29 7b 66 6f 72 28 6e 3d 28 68 3d 5b 5d 2c 41 7c 30 29 2d 31 3b 6e 3e 3d 30 3b 6e 2d 2d 29 68 5b 28 41 7c 30 29 2d 31 2d 28 6e 7c 30 29 5d 3d 51 3e 3e 6e 2a 38 26 32 35 35 3b 72 65 74 75 72 6e 20 68 7d 2c 50 6a 3d 66 75 6e 63 74 69 6f 6e 28 51 2c 41 29 7b 69 66 28 21 28 41 3d 28 51 3d 45 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 6e 75 6c 6c 29 2c 51 29 7c 7c 21 51 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 41 3b 74 72 79 7b 41 3d 51 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 4c 6a 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 4c 6a 2c 63 72 65 61 74
                                                                                                                                                                                                                      Data Ascii: l),c([NF,h],l),l),true,true)},T=function(Q,A,h,n){for(n=(h=[],A|0)-1;n>=0;n--)h[(A|0)-1-(n|0)]=Q>>n*8&255;return h},Pj=function(Q,A){if(!(A=(Q=E.trustedTypes,null),Q)||!Q.createPolicy)return A;try{A=Q.createPolicy("bg",{createHTML:Lj,createScript:Lj,creat
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC1390INData Raw: 46 3d 21 68 2e 5a 2e 6c 65 6e 67 74 68 3b 63 28 64 2c 68 29 2c 46 26 26 71 28 68 2c 66 61 6c 73 65 2c 66 61 6c 73 65 29 7d 65 6c 73 65 20 65 3d 72 43 28 64 2c 68 29 3b 72 65 74 75 72 6e 20 65 7d 74 26 26 6c 26 26 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6c 2c 70 2c 7a 29 7d 7d 72 65 74 75 72 6e 20 70 7d 2c 44 65 3d 66 75 6e 63 74 69 6f 6e 28 51 2c 41 29 7b 28 41 2e 70 75 73 68 28 51 5b 30 5d 3c 3c 32 34 7c 51 5b 31 5d 3c 3c 31 36 7c 51 5b 32 5d 3c 3c 38 7c 51 5b 33 5d 29 2c 41 2e 70 75 73 68 28 51 5b 34 5d 3c 3c 32 34 7c 51 5b 35 5d 3c 3c 31 36 7c 51 5b 36 5d 3c 3c 38 7c 51 5b 37 5d 29 2c 41 29 2e 70 75 73 68 28 51 5b 38 5d 3c 3c 32 34 7c 51 5b 39 5d 3c 3c 31 36 7c 51 5b 31 30 5d 3c 3c 38 7c 51 5b 31 31 5d 29 7d 2c 63 6a 3d 66 75
                                                                                                                                                                                                                      Data Ascii: F=!h.Z.length;c(d,h),F&&q(h,false,false)}else e=rC(d,h);return e}t&&l&&t.removeEventListener(l,p,z)}}return p},De=function(Q,A){(A.push(Q[0]<<24|Q[1]<<16|Q[2]<<8|Q[3]),A.push(Q[4]<<24|Q[5]<<16|Q[6]<<8|Q[7]),A).push(Q[8]<<24|Q[9]<<16|Q[10]<<8|Q[11])},cj=fu
                                                                                                                                                                                                                      2024-12-31 14:04:13 UTC1390INData Raw: 28 56 34 28 28 65 7c 30 29 2b 34 2c 74 29 2c 56 34 28 65 2c 74 29 2c 64 29 7d 63 61 74 63 68 28 42 29 7b 74 68 72 6f 77 20 42 3b 7d 7d 74 2e 70 75 73 68 28 74 2e 75 24 5b 46 26 37 5d 5e 70 29 7d 2c 6c 3d 4f 28 35 30 38 2c 68 29 29 3a 51 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 74 2e 70 75 73 68 28 70 29 7d 2c 6e 26 26 51 28 6e 26 32 35 35 29 2c 68 3d 30 2c 6e 3d 41 2e 6c 65 6e 67 74 68 3b 68 3c 6e 3b 68 2b 2b 29 51 28 41 5b 68 5d 29 7d 2c 6a 74 3d 66 75 6e 63 74 69 6f 6e 28 51 2c 41 29 7b 72 65 74 75 72 6e 20 62 5b 51 5d 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 70 6f 70 3a 41 2c 72 65 70 6c 61 63 65 3a 41 2c 70 61 72 65 6e 74 3a 41 2c 73 70 6c 69 63 65 3a 41 2c 6c 65 6e 67 74 68 3a 41 2c 70 72 6f 74 6f 74 79 70 65 3a 41 2c 66 6c 6f 6f 72 3a 41 2c 70 72 6f
                                                                                                                                                                                                                      Data Ascii: (V4((e|0)+4,t),V4(e,t),d)}catch(B){throw B;}}t.push(t.u$[F&7]^p)},l=O(508,h)):Q=function(p){t.push(p)},n&&Q(n&255),h=0,n=A.length;h<n;h++)Q(A[h])},jt=function(Q,A){return b[Q](b.prototype,{pop:A,replace:A,parent:A,splice:A,length:A,prototype:A,floor:A,pro


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      55192.168.2.164981334.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:14 UTC752OUTGET /gui/images/manifest/icon-192x192.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:14 UTC375INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:14 GMT
                                                                                                                                                                                                                      expires: Tue, 31 Dec 2024 14:05:14 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=60
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: e7617bea61364a9bc0ac463d0dc31cf3
                                                                                                                                                                                                                      content-type: image/png
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:14 UTC1015INData Raw: 32 32 33 63 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 06 00 00 00 52 dc 6c 07 00 00 22 03 49 44 41 54 78 da ed 5d eb 93 1d c5 75 df 9a 8f fa c8 1f a0 8f 77 85 1d 13 13 48 1c b0 63 9b 18 02 d8 ae 04 9c aa c4 09 55 c1 49 91 4d 85 72 19 dd 15 c8 b0 bc 21 2b 21 0c c8 8b 29 05 81 09 e6 21 05 6c 48 04 c6 c1 06 8c 6d 08 60 63 84 c1 98 60 dd bb 2f 69 57 fb 92 b4 ab 7d bf d5 99 9e fb ea e9 e9 e9 3e a7 1f 77 e6 6a 7b aa a6 6e ef dd 99 73 e7 d1 a7 fb 3c 7e e7 d7 6d 6d 6d 6d 41 5b 7c 0b b8 cf 36 c1 31 69 c7 41 b6 c0 e0 bb da f7 81 a2 0d 95 25 3b 0e d2 6e 33 b8 f7 ac e4 a7 3d 47 d9 fb 0d 34 de 57 ab c9 47 3d e0 00 f1 d2 02 83 17 26 bb c9 c0 40 be 89 32 ab 14 33 d0 bc d6 66 c9 6f 93 bc c3 40 f2 bd ee f5 e6 5d be 56 a7 c6 be 4c d3
                                                                                                                                                                                                                      Data Ascii: 223cPNGIHDRRl"IDATx]uwHcUIMr!+!)!lHm`c`/iW}>wj{ns<~mmmmA[|61iA%;n3=G4WG=&@23fo@]VL
                                                                                                                                                                                                                      2024-12-31 14:04:14 UTC1390INData Raw: 33 dd 84 63 13 e5 2f 32 4e b1 b6 09 04 86 95 aa 32 bc cd 18 15 4c 12 67 3e 0a d4 fc c8 5b 13 22 7b 3d 06 f0 72 b8 cd 14 fe d0 4e d1 34 ad 32 55 a0 58 20 48 24 47 05 6b 80 9c 8b 89 c6 60 cf cd b3 7c 93 48 0e 26 68 91 91 fc 9d 8a c4 58 aa 69 1f 40 32 68 a4 82 ea dc 0d ed d0 aa 8e 88 71 da 74 21 c1 b2 30 a2 2b 87 2f cf f2 21 9d 4e 85 cb 82 74 e2 2c e4 57 fb e6 26 84 d9 13 40 0b a9 6b 51 9f 2e ec c3 37 4d 8c 60 a6 4e 6c 9a 5e 36 aa ca 4c 2a 6c cc 3e cf f2 75 b2 ba aa e7 9f b1 fc 2e 83 b2 da f4 29 a2 5a cc d2 63 32 02 a9 70 41 90 e8 05 04 23 03 4d 92 e9 82 d5 d2 66 13 5b 60 b8 66 c8 77 e1 58 e7 44 3e ed a3 67 58 2f 55 25 95 6a 1d 63 07 48 67 b4 83 9e eb ca 04 d2 ad 8c ca ab 7c 95 59 89 19 ac 72 2a 7f 2b 90 95 24 80 4c 0f 35 88 f3 d6 66 65 22 5d 27 d4 b0 a1 3b
                                                                                                                                                                                                                      Data Ascii: 3c/2N2Lg>["{=rN42UX H$Gk`|H&hXi@2hqt!0+/!Nt,W&@kQ.7M`Nl^6L*l>u.)Zc2pA#Mf[`fwXD>gX/U%jcHg|Yr*+$L5fe"]';
                                                                                                                                                                                                                      2024-12-31 14:04:14 UTC1390INData Raw: dc c6 8d 77 8a 52 3d f4 c8 1e 57 60 cf 65 47 f2 1c ca af fb 46 4c c7 4e 0e 0e c9 88 10 3f 1b d5 cc 21 cf 0b 94 53 5e a0 99 85 35 f2 cc 2f 4f 92 4b ef 1a 64 3a 52 3c b2 11 eb 2c 45 c1 a8 c8 c7 d8 b9 97 af 3a 3e 6f f2 93 4e 2e c0 04 8a 29 4a f2 5a a1 8e ac e7 05 52 68 34 26 24 0a 9d 85 4e cc ae 92 c7 5f 9b 22 17 76 0f 70 b9 81 52 dc 6e 2e c6 db 97 ec 1c 24 db 9e 18 25 db 9e dc b8 fb 45 3b 06 95 ca c1 2a 80 e7 05 d2 84 30 b8 04 4b ad 87 ed d1 a9 15 b2 f7 95 13 e4 82 3b 07 04 21 42 ce b1 ac 8e 98 57 ee 19 22 6f f7 2e 90 93 f3 6b 64 7a 61 63 ee d7 ef 1f 13 24 de 38 33 48 90 09 f6 bc 40 1a 68 50 97 b4 28 34 47 70 f8 d8 32 d9 fd 3f c7 c9 67 6f ef e7 ec 64 b1 63 78 f6 0d bd 64 fb fe d1 28 b7 b0 51 a1 d1 37 7f 7f 5c 9a 4d 67 9d 60 cf 0b 94 63 05 a8 e5 08 ca 63 4b
                                                                                                                                                                                                                      Data Ascii: wR=W`eGFLN?!S^5/OKd:R<,E:>oN.)JZRh4&$N_"vpRn.$%E;*0K;!BW"o.kdzac$83H@hP(4Gp2?godcxd(Q7\Mg`ccK
                                                                                                                                                                                                                      2024-12-31 14:04:14 UTC1390INData Raw: ec 32 a0 98 11 00 e3 27 e8 e0 69 56 d6 d6 c9 eb 1f cd 91 8b 77 0c d4 67 82 3a 9b 5a 91 e7 22 2d 45 d9 e2 7f 7a 70 98 bc 71 68 be 3e 13 60 95 cf 06 fc c1 04 84 d8 30 81 6a 94 2a 4c f1 3c 57 57 6d 9a dc b2 85 05 12 1c 6f 8c 05 42 11 63 d9 30 49 4c 63 de ba 0f 4b 35 93 d1 d1 fc 87 07 67 c8 17 ee 1c 48 26 87 8a 71 8e 4e ba 7f f2 9b bd e4 1b df 1b 21 07 fb 17 22 08 36 34 42 06 31 17 30 3e 82 c9 20 52 9f 01 8a 3c 23 5c 3c 43 6e 32 48 61 93 63 48 f9 1d 56 22 40 58 13 48 16 b9 d0 e1 15 35 19 2d 30 cb 04 a9 8e 9b 5b 5a 23 4f be 3e 15 d5 07 c4 28 4b 44 bc 3d 61 67 39 b7 ab 8f 74 3d 35 46 3e 1c 5e 8c 8a 71 b0 19 5c 93 08 09 24 21 86 86 43 0b 68 56 6a 26 90 2b 38 b4 4a f1 15 f2 d1 cc 70 81 09 37 a8 8d 9b d5 d1 7e db 89 16 59 c8 71 6a 6e 8d ec 79 e9 04 f9 f4 ad 7c b6
                                                                                                                                                                                                                      Data Ascii: 2'iVwg:Z"-Ezpqh>`0j*L<WWmoBc0ILcK5gH&qN!"64B10> R<#\<Cn2HacHV"@XH5-0[Z#O>(KD=ag9t=5F>^q\$!ChVj&+8Jp7~Yqjny|
                                                                                                                                                                                                                      2024-12-31 14:04:14 UTC1390INData Raw: ca 7d 47 c8 db bd 0b 64 65 75 dd f3 02 79 5e 20 bc 13 64 33 d1 82 49 c3 f3 ff a3 bc 41 8f bf 36 45 2e ad c1 a1 8b 35 46 e9 78 c6 97 8d ff 7f f9 ee c3 e4 d5 0f e7 a2 f2 4a cf 0b 04 1b 84 80 f2 3d 2f 90 0b 5e a0 b4 99 80 16 c4 3c fb ab 69 72 d9 bd 87 c9 c7 b6 31 85 e4 c5 b2 78 7d 81 b0 7d 61 f7 40 54 24 4f cb 2a 55 f2 6d 5c 3f 64 46 f0 bc 40 9e 17 48 19 bd e0 7f 93 2f 89 2c 24 4a 22 cb 09 53 e2 73 77 0c 44 c5 33 35 08 b4 e7 05 f2 bc 40 d6 cc 24 d7 bc 40 ca a2 78 01 2f 50 7b b1 c1 af 73 de 2d fd 91 9f 30 b3 b8 e6 79 81 80 26 9c 86 d3 ec 79 81 6c e0 8b 64 f7 20 a2 45 91 f1 02 d1 36 25 cd a5 11 a2 1a 4b 9c e7 05 f2 bc 40 4e 62 c9 d8 6c 30 96 57 27 8d 18 4b c6 0b 74 f6 0d bd e4 ae e7 26 c8 e8 c9 15 ed e4 16 c4 3c 83 5c bf e7 05 f2 bc 40 e0 d1 93 7f e8 14 df d3
                                                                                                                                                                                                                      Data Ascii: }Gdeuy^ d3IA6E.5FxJ=/^<ir1x}}a@T$O*Um\?dF@H/,$J"SswD35@$@x/P{s-0y&yld E6%K@Nbl0W'Kt&<\@
                                                                                                                                                                                                                      2024-12-31 14:04:14 UTC1390INData Raw: c8 c8 d4 0a 3a a4 87 e9 e4 18 13 d1 44 3e 86 2a bd 51 14 5f 16 c4 ff 1b 6d c8 6c 06 05 06 aa 4c 66 a4 fc 0e 19 d3 89 28 0c 9a d6 06 cf 00 36 46 79 1d a7 5a f5 1b b4 10 bd 3c ba 44 76 1c 98 88 62 fd c9 5a de 72 22 0a 14 41 1c c2 4e 30 78 6c c5 d9 bd e8 66 d3 4d e5 cb 98 22 44 dc a0 85 22 d3 e9 99 1a 01 55 22 0c 1a 8d d2 49 a4 02 14 5b bb 24 32 e1 07 98 9a 40 58 0a 6c 9d d0 58 da 28 43 e9 c6 e9 82 13 94 8c ea b3 f5 72 46 6e e5 f6 22 63 f7 17 2b fc 3d d7 ed 1b 25 87 8e 2e a1 b2 da 50 82 27 6c 22 cc 96 7c cc 33 8d cf 00 0d 92 df 86 3f 50 8a 25 c2 4c 7d 3e c0 82 17 58 f9 1d 3a e6 8f c8 0c 6a e3 4d 20 28 22 54 95 de 86 a0 21 75 8a c7 d9 c5 e9 46 43 f3 e5 c1 57 4e 44 8e ac 08 cc 26 aa 76 ba 72 cf 10 79 bb bc 10 e1 fa a7 17 36 e6 4e 39 8f d2 33 c0 ea 9a 60 5d bf
                                                                                                                                                                                                                      Data Ascii: :D>*Q_mlLf(6FyZ<DvbZr"AN0xlfM"D"U"I[$2@XlX(CrFn"c+=%.P'l"|3?P%L}>X:jM ("T!uFCWND&vry6N93`]
                                                                                                                                                                                                                      2024-12-31 14:04:14 UTC812INData Raw: 3c f3 02 61 8a a7 b1 66 09 36 72 94 57 f9 79 e2 ed 71 2c 7f 2b 16 f2 a0 2a 8d a4 8e f0 19 e1 de 73 ba 44 0a 4c 8b 4b b0 b3 52 5e e4 e7 85 b7 c7 a1 fc 9e 70 3f 43 77 e4 6f 93 a5 8f c3 df e8 b2 99 04 b3 c5 0b 64 0b 0c 07 01 63 99 c4 d7 5b 49 be ab 77 d8 04 f9 5d 26 a1 cf 40 82 0b a2 d1 a0 4d e1 0f ec ce 13 2f 90 ca 04 c3 66 16 35 93 2e 46 d1 8b 2c e4 67 cd db e3 42 7e d8 de 1d 7e 6c 52 99 f3 68 5e 20 8e 26 71 27 c9 68 6b 66 f2 4b 15 b2 d5 bd 86 3c c8 cf 09 6f 8f 0b f9 3b ad 24 be 54 8e 71 d5 ce 02 4f bd 9e 17 28 1f f2 a1 f7 8f 35 ad 72 c2 0b d4 63 9a f9 0d 24 49 31 3e 22 d4 1d 5e c0 22 34 5b e9 79 81 f2 21 ff 34 e6 05 5a 0c 3f bb 75 23 9d 01 c0 04 12 95 49 ee 0a 7f 78 de f3 02 79 5e 20 9d 98 bd 45 f9 b4 0f ee 6a b3 b4 a5 01 e3 d2 32 c4 fb 3c 2f 90 e7 05 ca
                                                                                                                                                                                                                      Data Ascii: <af6rWyq,+*sDLKR^p?Cwodc[Iw]&@M/f5.F,gB~~lRh^ &q'hkfK<o;$TqO(5rc$I1>"^"4[y!4Z?u#Ixy^ Ej2</


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      56192.168.2.164981434.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:14 UTC499OUTGET /gui/images/favicon.svg HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:14 UTC379INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:14 GMT
                                                                                                                                                                                                                      expires: Tue, 31 Dec 2024 14:05:14 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=60
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 1bdcefbe5b2da48872d2c723b9a5ce00
                                                                                                                                                                                                                      content-type: image/svg+xml
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:14 UTC232INData Raw: 64 64 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 65 6d 22 20 68 65 69 67 68 74 3d 22 31 65 6d 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 30 20 38 39 22 3e 0a 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 62 34 64 64 61 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 34 35 2e 32 39 32 20 34 34 2e 35 20 30 20 38 39 68 31 30 30 56 30 48 30 6c 34 35 2e 32 39 32 20 34 34 2e 35 7a 4d 39 30 20 38 30 48 32 32 6c 33 35 2e 39 38 37 2d 33 35 2e 32 4c 32 32 20 39 68 36 38 76 37 31 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: dd<svg width="1em" height="1em" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 100 89"> <path fill="#0b4dda" fill-rule="evenodd" d="M45.292 44.5 0 89h100V0H0l45.292 44.5zM90 80H22l35.987-35.2L22 9h68v71z"></path></svg>0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      57192.168.2.164981634.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:14 UTC513OUTGET /gui/images/manifest/icon-192x192.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:14 UTC375INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:14 GMT
                                                                                                                                                                                                                      expires: Tue, 31 Dec 2024 14:05:14 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=60
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 1f48672619963438ad4bc74879a34a2a
                                                                                                                                                                                                                      content-type: image/png
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:14 UTC1015INData Raw: 32 32 33 63 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 06 00 00 00 52 dc 6c 07 00 00 22 03 49 44 41 54 78 da ed 5d eb 93 1d c5 75 df 9a 8f fa c8 1f a0 8f 77 85 1d 13 13 48 1c b0 63 9b 18 02 d8 ae 04 9c aa c4 09 55 c1 49 91 4d 85 72 19 dd 15 c8 b0 bc 21 2b 21 0c c8 8b 29 05 81 09 e6 21 05 6c 48 04 c6 c1 06 8c 6d 08 60 63 84 c1 98 60 dd bb 2f 69 57 fb 92 b4 ab 7d bf d5 99 9e fb ea e9 e9 e9 3e a7 1f 77 e6 6a 7b aa a6 6e ef dd 99 73 e7 d1 a7 fb 3c 7e e7 d7 6d 6d 6d 6d 41 5b 7c 0b b8 cf 36 c1 31 69 c7 41 b6 c0 e0 bb da f7 81 a2 0d 95 25 3b 0e d2 6e 33 b8 f7 ac e4 a7 3d 47 d9 fb 0d 34 de 57 ab c9 47 3d e0 00 f1 d2 02 83 17 26 bb c9 c0 40 be 89 32 ab 14 33 d0 bc d6 66 c9 6f 93 bc c3 40 f2 bd ee f5 e6 5d be 56 a7 c6 be 4c d3
                                                                                                                                                                                                                      Data Ascii: 223cPNGIHDRRl"IDATx]uwHcUIMr!+!)!lHm`c`/iW}>wj{ns<~mmmmA[|61iA%;n3=G4WG=&@23fo@]VL
                                                                                                                                                                                                                      2024-12-31 14:04:14 UTC1390INData Raw: 33 dd 84 63 13 e5 2f 32 4e b1 b6 09 04 86 95 aa 32 bc cd 18 15 4c 12 67 3e 0a d4 fc c8 5b 13 22 7b 3d 06 f0 72 b8 cd 14 fe d0 4e d1 34 ad 32 55 a0 58 20 48 24 47 05 6b 80 9c 8b 89 c6 60 cf cd b3 7c 93 48 0e 26 68 91 91 fc 9d 8a c4 58 aa 69 1f 40 32 68 a4 82 ea dc 0d ed d0 aa 8e 88 71 da 74 21 c1 b2 30 a2 2b 87 2f cf f2 21 9d 4e 85 cb 82 74 e2 2c e4 57 fb e6 26 84 d9 13 40 0b a9 6b 51 9f 2e ec c3 37 4d 8c 60 a6 4e 6c 9a 5e 36 aa ca 4c 2a 6c cc 3e cf f2 75 b2 ba aa e7 9f b1 fc 2e 83 b2 da f4 29 a2 5a cc d2 63 32 02 a9 70 41 90 e8 05 04 23 03 4d 92 e9 82 d5 d2 66 13 5b 60 b8 66 c8 77 e1 58 e7 44 3e ed a3 67 58 2f 55 25 95 6a 1d 63 07 48 67 b4 83 9e eb ca 04 d2 ad 8c ca ab 7c 95 59 89 19 ac 72 2a 7f 2b 90 95 24 80 4c 0f 35 88 f3 d6 66 65 22 5d 27 d4 b0 a1 3b
                                                                                                                                                                                                                      Data Ascii: 3c/2N2Lg>["{=rN42UX H$Gk`|H&hXi@2hqt!0+/!Nt,W&@kQ.7M`Nl^6L*l>u.)Zc2pA#Mf[`fwXD>gX/U%jcHg|Yr*+$L5fe"]';
                                                                                                                                                                                                                      2024-12-31 14:04:14 UTC1390INData Raw: dc c6 8d 77 8a 52 3d f4 c8 1e 57 60 cf 65 47 f2 1c ca af fb 46 4c c7 4e 0e 0e c9 88 10 3f 1b d5 cc 21 cf 0b 94 53 5e a0 99 85 35 f2 cc 2f 4f 92 4b ef 1a 64 3a 52 3c b2 11 eb 2c 45 c1 a8 c8 c7 d8 b9 97 af 3a 3e 6f f2 93 4e 2e c0 04 8a 29 4a f2 5a a1 8e ac e7 05 52 68 34 26 24 0a 9d 85 4e cc ae 92 c7 5f 9b 22 17 76 0f 70 b9 81 52 dc 6e 2e c6 db 97 ec 1c 24 db 9e 18 25 db 9e dc b8 fb 45 3b 06 95 ca c1 2a 80 e7 05 d2 84 30 b8 04 4b ad 87 ed d1 a9 15 b2 f7 95 13 e4 82 3b 07 04 21 42 ce b1 ac 8e 98 57 ee 19 22 6f f7 2e 90 93 f3 6b 64 7a 61 63 ee d7 ef 1f 13 24 de 38 33 48 90 09 f6 bc 40 1a 68 50 97 b4 28 34 47 70 f8 d8 32 d9 fd 3f c7 c9 67 6f ef e7 ec 64 b1 63 78 f6 0d bd 64 fb fe d1 28 b7 b0 51 a1 d1 37 7f 7f 5c 9a 4d 67 9d 60 cf 0b 94 63 05 a8 e5 08 ca 63 4b
                                                                                                                                                                                                                      Data Ascii: wR=W`eGFLN?!S^5/OKd:R<,E:>oN.)JZRh4&$N_"vpRn.$%E;*0K;!BW"o.kdzac$83H@hP(4Gp2?godcxd(Q7\Mg`ccK
                                                                                                                                                                                                                      2024-12-31 14:04:14 UTC1390INData Raw: ec 32 a0 98 11 00 e3 27 e8 e0 69 56 d6 d6 c9 eb 1f cd 91 8b 77 0c d4 67 82 3a 9b 5a 91 e7 22 2d 45 d9 e2 7f 7a 70 98 bc 71 68 be 3e 13 60 95 cf 06 fc c1 04 84 d8 30 81 6a 94 2a 4c f1 3c 57 57 6d 9a dc b2 85 05 12 1c 6f 8c 05 42 11 63 d9 30 49 4c 63 de ba 0f 4b 35 93 d1 d1 fc 87 07 67 c8 17 ee 1c 48 26 87 8a 71 8e 4e ba 7f f2 9b bd e4 1b df 1b 21 07 fb 17 22 08 36 34 42 06 31 17 30 3e 82 c9 20 52 9f 01 8a 3c 23 5c 3c 43 6e 32 48 61 93 63 48 f9 1d 56 22 40 58 13 48 16 b9 d0 e1 15 35 19 2d 30 cb 04 a9 8e 9b 5b 5a 23 4f be 3e 15 d5 07 c4 28 4b 44 bc 3d 61 67 39 b7 ab 8f 74 3d 35 46 3e 1c 5e 8c 8a 71 b0 19 5c 93 08 09 24 21 86 86 43 0b 68 56 6a 26 90 2b 38 b4 4a f1 15 f2 d1 cc 70 81 09 37 a8 8d 9b d5 d1 7e db 89 16 59 c8 71 6a 6e 8d ec 79 e9 04 f9 f4 ad 7c b6
                                                                                                                                                                                                                      Data Ascii: 2'iVwg:Z"-Ezpqh>`0j*L<WWmoBc0ILcK5gH&qN!"64B10> R<#\<Cn2HacHV"@XH5-0[Z#O>(KD=ag9t=5F>^q\$!ChVj&+8Jp7~Yqjny|
                                                                                                                                                                                                                      2024-12-31 14:04:14 UTC1390INData Raw: ca 7d 47 c8 db bd 0b 64 65 75 dd f3 02 79 5e 20 bc 13 64 33 d1 82 49 c3 f3 ff a3 bc 41 8f bf 36 45 2e ad c1 a1 8b 35 46 e9 78 c6 97 8d ff 7f f9 ee c3 e4 d5 0f e7 a2 f2 4a cf 0b 04 1b 84 80 f2 3d 2f 90 0b 5e a0 b4 99 80 16 c4 3c fb ab 69 72 d9 bd 87 c9 c7 b6 31 85 e4 c5 b2 78 7d 81 b0 7d 61 f7 40 54 24 4f cb 2a 55 f2 6d 5c 3f 64 46 f0 bc 40 9e 17 48 19 bd e0 7f 93 2f 89 2c 24 4a 22 cb 09 53 e2 73 77 0c 44 c5 33 35 08 b4 e7 05 f2 bc 40 d6 cc 24 d7 bc 40 ca a2 78 01 2f 50 7b b1 c1 af 73 de 2d fd 91 9f 30 b3 b8 e6 79 81 80 26 9c 86 d3 ec 79 81 6c e0 8b 64 f7 20 a2 45 91 f1 02 d1 36 25 cd a5 11 a2 1a 4b 9c e7 05 f2 bc 40 4e 62 c9 d8 6c 30 96 57 27 8d 18 4b c6 0b 74 f6 0d bd e4 ae e7 26 c8 e8 c9 15 ed e4 16 c4 3c 83 5c bf e7 05 f2 bc 40 e0 d1 93 7f e8 14 df d3
                                                                                                                                                                                                                      Data Ascii: }Gdeuy^ d3IA6E.5FxJ=/^<ir1x}}a@T$O*Um\?dF@H/,$J"SswD35@$@x/P{s-0y&yld E6%K@Nbl0W'Kt&<\@
                                                                                                                                                                                                                      2024-12-31 14:04:14 UTC1390INData Raw: c8 c8 d4 0a 3a a4 87 e9 e4 18 13 d1 44 3e 86 2a bd 51 14 5f 16 c4 ff 1b 6d c8 6c 06 05 06 aa 4c 66 a4 fc 0e 19 d3 89 28 0c 9a d6 06 cf 00 36 46 79 1d a7 5a f5 1b b4 10 bd 3c ba 44 76 1c 98 88 62 fd c9 5a de 72 22 0a 14 41 1c c2 4e 30 78 6c c5 d9 bd e8 66 d3 4d e5 cb 98 22 44 dc a0 85 22 d3 e9 99 1a 01 55 22 0c 1a 8d d2 49 a4 02 14 5b bb 24 32 e1 07 98 9a 40 58 0a 6c 9d d0 58 da 28 43 e9 c6 e9 82 13 94 8c ea b3 f5 72 46 6e e5 f6 22 63 f7 17 2b fc 3d d7 ed 1b 25 87 8e 2e a1 b2 da 50 82 27 6c 22 cc 96 7c cc 33 8d cf 00 0d 92 df 86 3f 50 8a 25 c2 4c 7d 3e c0 82 17 58 f9 1d 3a e6 8f c8 0c 6a e3 4d 20 28 22 54 95 de 86 a0 21 75 8a c7 d9 c5 e9 46 43 f3 e5 c1 57 4e 44 8e ac 08 cc 26 aa 76 ba 72 cf 10 79 bb bc 10 e1 fa a7 17 36 e6 4e 39 8f d2 33 c0 ea 9a 60 5d bf
                                                                                                                                                                                                                      Data Ascii: :D>*Q_mlLf(6FyZ<DvbZr"AN0xlfM"D"U"I[$2@XlX(CrFn"c+=%.P'l"|3?P%L}>X:jM ("T!uFCWND&vry6N93`]
                                                                                                                                                                                                                      2024-12-31 14:04:14 UTC812INData Raw: 3c f3 02 61 8a a7 b1 66 09 36 72 94 57 f9 79 e2 ed 71 2c 7f 2b 16 f2 a0 2a 8d a4 8e f0 19 e1 de 73 ba 44 0a 4c 8b 4b b0 b3 52 5e e4 e7 85 b7 c7 a1 fc 9e 70 3f 43 77 e4 6f 93 a5 8f c3 df e8 b2 99 04 b3 c5 0b 64 0b 0c 07 01 63 99 c4 d7 5b 49 be ab 77 d8 04 f9 5d 26 a1 cf 40 82 0b a2 d1 a0 4d e1 0f ec ce 13 2f 90 ca 04 c3 66 16 35 93 2e 46 d1 8b 2c e4 67 cd db e3 42 7e d8 de 1d 7e 6c 52 99 f3 68 5e 20 8e 26 71 27 c9 68 6b 66 f2 4b 15 b2 d5 bd 86 3c c8 cf 09 6f 8f 0b f9 3b ad 24 be 54 8e 71 d5 ce 02 4f bd 9e 17 28 1f f2 a1 f7 8f 35 ad 72 c2 0b d4 63 9a f9 0d 24 49 31 3e 22 d4 1d 5e c0 22 34 5b e9 79 81 f2 21 ff 34 e6 05 5a 0c 3f bb 75 23 9d 01 c0 04 12 95 49 ee 0a 7f 78 de f3 02 79 5e 20 9d 98 bd 45 f9 b4 0f ee 6a b3 b4 a5 01 e3 d2 32 c4 fb 3c 2f 90 e7 05 ca
                                                                                                                                                                                                                      Data Ascii: <af6rWyq,+*sDLKR^p?Cwodc[Iw]&@M/f5.F,gB~~lRh^ &q'hkfK<o;$TqO(5rc$I1>"^"4[y!4Z?u#Ixy^ Ej2</


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      58192.168.2.164981934.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC689OUTGET /gui/87347.c002f57d03220f54c084.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:31 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:31 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 032d27272196022626436dbedc594133
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1003INData Raw: 33 39 66 66 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 37 33 34 37 5d 2c 7b 38 37 33 34 37 3a 28 74 2c 6e 2c 65 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 6e 3f 4e 61 4e 3a 74 3c 6e 3f 2d 31 3a 74 3e 6e 3f 31 3a 74 3e 3d 6e 3f 30 3a 4e 61 4e 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 6e 3f 4e 61 4e 3a 6e 3c 74 3f 2d 31 3a 6e 3e 74 3f 31 3a 6e 3e 3d 74 3f 30 3a 4e 61 4e 7d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                      Data Ascii: 39ff"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[87347],{87347:(t,n,e)=>{function r(t,n){return null==t||null==n?NaN:t<n?-1:t>n?1:t>=n?0:NaN}function i(t,n){return null==t||null==n?NaN:n<t?-1:n>t?1:n>=t?0:NaN}functio
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 6e 73 74 20 6e 3d 69 2b 6f 3e 3e 3e 31 3b 65 28 74 5b 6e 5d 2c 72 29 3c 3d 30 3f 69 3d 6e 2b 31 3a 6f 3d 6e 7d 77 68 69 6c 65 28 69 3c 6f 29 7d 72 65 74 75 72 6e 20 69 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 72 65 74 75 72 6e 20 30 7d 65 2e 64 28 6e 2c 7b 57 63 77 3a 28 29 3d 3e 4f 61 2c 6c 37 38 3a 28 29 3d 3e 5a 2c 56 34 73 3a 28 29 3d 3e 57 2c 65 48 33 3a 28 29 3d 3e 42 2c 74 6c 52 3a 28 29 3d 3e 52 2c 57 44 32 3a 28 29 3d 3e 73 2c 61 68 4d 3a 28 29 3d 3e 63 2c 4a 6a 6c 3a 28 29 3d 3e 6c 2c 6e 35 35 3a 28 29 3d 3e 74 69 2c 58 78 76 3a 28 29 3d 3e 79 2c 6e 38 6a 3a 28 29 3d 3e 48 61 2c 70 71 73 3a 28 29 3d 3e 56 61 2c 54 39 42 3a 28 29 3d 3e 76 2c 6a 6b 41 3a 28 29 3d 3e 5f 2c 57 48 3a 28 29 3d 3e 63 69 2c 6d 34 59 3a 28 29 3d 3e 7a 69 2c 77 37
                                                                                                                                                                                                                      Data Ascii: nst n=i+o>>>1;e(t[n],r)<=0?i=n+1:o=n}while(i<o)}return i}}}function u(){return 0}e.d(n,{Wcw:()=>Oa,l78:()=>Z,V4s:()=>W,eH3:()=>B,tlR:()=>R,WD2:()=>s,ahM:()=>c,Jjl:()=>l,n55:()=>ti,Xxv:()=>y,n8j:()=>Ha,pqs:()=>Va,T9B:()=>v,jkA:()=>_,WH:()=>ci,m4Y:()=>zi,w7
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 6f 77 20 6f 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 6e 29 7b 28 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 3e 74 2e 6c 65 6e 67 74 68 29 26 26 28 6e 3d 74 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 65 3d 30 2c 72 3d 41 72 72 61 79 28 6e 29 3b 65 3c 6e 3b 65 2b 2b 29 72 5b 65 5d 3d 74 5b 65 5d 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 6e 29 7b 6c 65 74 20 65 2c 72 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 29 7b 76 61 72 20 69 2c 6f 3d 68 28 74 29 3b 74 72 79 7b 66 6f 72 28 6f 2e 73 28 29 3b 21 28 69 3d 6f 2e 6e 28 29 29 2e 64 6f 6e 65 3b 29 7b 63 6f 6e 73 74 20 74 3d 69 2e 76 61 6c 75 65 3b 6e 75 6c 6c 21 3d 74 26 26 28 76 6f 69 64 20 30 3d 3d 3d 65 3f 74 3e 3d 74 26 26 28 65 3d 72 3d 74 29 3a 28 65 3e 74 26 26 28 65 3d 74
                                                                                                                                                                                                                      Data Ascii: ow o}}}}function p(t,n){(null==n||n>t.length)&&(n=t.length);for(var e=0,r=Array(n);e<n;e++)r[e]=t[e];return r}function y(t,n){let e,r;if(void 0===n){var i,o=h(t);try{for(o.s();!(i=o.n()).done;){const t=i.value;null!=t&&(void 0===e?t>=t&&(e=r=t):(e>t&&(e=t
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 61 29 74 68 72 6f 77 20 6f 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 6e 29 7b 28 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 3e 74 2e 6c 65 6e 67 74 68 29 26 26 28 6e 3d 74 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 65 3d 30 2c 72 3d 41 72 72 61 79 28 6e 29 3b 65 3c 6e 3b 65 2b 2b 29 72 5b 65 5d 3d 74 5b 65 5d 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 2c 6e 29 7b 6c 65 74 20 65 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 29 7b 76 61 72 20 72 2c 69 3d 67 28 74 29 3b 74 72 79 7b 66 6f 72 28 69 2e 73 28 29 3b 21 28 72 3d 69 2e 6e 28 29 29 2e 64 6f 6e 65 3b 29 7b 63 6f 6e 73 74 20 74 3d 72 2e 76 61 6c 75 65 3b 6e 75 6c 6c 21 3d 74 26 26 28 65 3c 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 26 26 74 3e 3d 74 29 26 26 28 65 3d 74 29 7d 7d 63
                                                                                                                                                                                                                      Data Ascii: a)throw o}}}}function d(t,n){(null==n||n>t.length)&&(n=t.length);for(var e=0,r=Array(n);e<n;e++)r[e]=t[e];return r}function v(t,n){let e;if(void 0===n){var r,i=g(t);try{for(i.s();!(r=i.n()).done;){const t=r.value;null!=t&&(e<t||void 0===e&&t>=t)&&(e=t)}}c
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 3e 74 2e 6c 65 6e 67 74 68 29 26 26 28 6e 3d 74 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 65 3d 30 2c 72 3d 41 72 72 61 79 28 6e 29 3b 65 3c 6e 3b 65 2b 2b 29 72 5b 65 5d 3d 74 5b 65 5d 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 2c 6e 29 7b 6c 65 74 20 65 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 29 7b 76 61 72 20 72 2c 69 3d 6d 28 74 29 3b 74 72 79 7b 66 6f 72 28 69 2e 73 28 29 3b 21 28 72 3d 69 2e 6e 28 29 29 2e 64 6f 6e 65 3b 29 7b 63 6f 6e 73 74 20 74 3d 72 2e 76 61 6c 75 65 3b 6e 75 6c 6c 21 3d 74 26 26 28 65 3e 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 26 26 74 3e 3d 74 29 26 26 28 65 3d 74 29 7d 7d 63 61 74 63 68 28 74 29 7b 69 2e 65 28 74 29 7d 66 69 6e 61 6c 6c 79 7b 69 2e 66 28 29 7d 7d 65 6c 73 65 7b 6c 65 74 20 72
                                                                                                                                                                                                                      Data Ascii: >t.length)&&(n=t.length);for(var e=0,r=Array(n);e<n;e++)r[e]=t[e];return r}function _(t,n){let e;if(void 0===n){var r,i=m(t);try{for(i.s();!(r=i.n()).done;){const t=r.value;null!=t&&(e>t||void 0===e&&t>=t)&&(e=t)}}catch(t){i.e(t)}finally{i.f()}}else{let r
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 74 65 6d 70 74 20 74 6f 20 69 74 65 72 61 74 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 76 61 72 20 6f 2c 75 3d 21 30 2c 61 3d 21 31 3b 72 65 74 75 72 6e 7b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 3d 65 2e 63 61 6c 6c 28 74 29 7d 2c 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 75 3d 74 2e 64 6f 6e 65 2c 74 7d 2c 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 61 3d 21 30 2c 6f 3d 74 7d 2c 66 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                      Data Ascii: tempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var o,u=!0,a=!1;return{s:function(){e=e.call(t)},n:function(){var t=e.next();return u=t.done,t},e:function(t){a=!0,o=t},f:functio
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 76 61 6c 75 65 3b 74 68 69 73 2e 61 64 64 28 74 29 7d 7d 63 61 74 63 68 28 74 29 7b 72 2e 65 28 74 29 7d 66 69 6e 61 6c 6c 79 7b 72 2e 66 28 29 7d 7d 7d 68 61 73 28 74 29 7b 72 65 74 75 72 6e 20 73 75 70 65 72 2e 68 61 73 28 6b 28 74 68 69 73 2c 74 29 29 7d 61 64 64 28 74 29 7b 72 65 74 75 72 6e 20 73 75 70 65 72 2e 61 64 64 28 43 28 74 68 69 73 2c 74 29 29 7d 64 65 6c 65 74 65 28 74 29 7b 72 65 74 75 72 6e 20 73 75 70 65 72 2e 64 65 6c 65 74 65 28 4e 28 74 68 69 73 2c 74 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 74 2c 6e 29 7b 6c 65 74 20 65 3d 74 2e 5f 69 6e 74 65 72 6e 3b 63 6f 6e 73 74 20 72 3d 28 30 2c 74 2e 5f 6b 65 79 29 28 6e 29 3b 72 65 74 75 72 6e 20 65 2e 68 61 73 28 72 29 3f 65 2e 67 65 74 28 72 29 3a 6e
                                                                                                                                                                                                                      Data Ascii: ){const t=e.value;this.add(t)}}catch(t){r.e(t)}finally{r.f()}}}has(t){return super.has(k(this,t))}add(t){return super.add(C(this,t))}delete(t){return super.delete(N(this,t))}}function k(t,n){let e=t._intern;const r=(0,t._key)(n);return e.has(r)?e.get(r):n
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 61 29 74 68 72 6f 77 20 6f 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 45 28 74 2c 6e 29 7b 28 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 3e 74 2e 6c 65 6e 67 74 68 29 26 26 28 6e 3d 74 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 65 3d 30 2c 72 3d 41 72 72 61 79 28 6e 29 3b 65 3c 6e 3b 65 2b 2b 29 72 5b 65 5d 3d 74 5b 65 5d 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 24 28 29 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 54 3b 66 6f 72 28 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 65 3d 6e 65 77 20 41 72 72 61 79 28 6e 29 2c 72 3d 30 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 66 6f 72 28 76 61 72 20 69 3d 30 2c 6f 3d 65 3b 69 3c 6f 2e 6c
                                                                                                                                                                                                                      Data Ascii: return()}finally{if(a)throw o}}}}function E(t,n){(null==n||n>t.length)&&(n=t.length);for(var e=0,r=Array(n);e<n;e++)r[e]=t[e];return r}function $(){const t=new T;for(var n=arguments.length,e=new Array(n),r=0;r<n;r++)e[r]=arguments[r];for(var i=0,o=e;i<o.l
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 6e 65 22 29 2e 61 74 74 72 28 22 73 74 72 6f 6b 65 22 2c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 29 2e 61 74 74 72 28 73 2b 22 32 22 2c 63 2a 6f 29 29 2c 54 3d 54 2e 6d 65 72 67 65 28 41 2e 61 70 70 65 6e 64 28 22 74 65 78 74 22 29 2e 61 74 74 72 28 22 66 69 6c 6c 22 2c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 29 2e 61 74 74 72 28 73 2c 63 2a 67 29 2e 61 74 74 72 28 22 64 79 22 2c 74 3d 3d 3d 59 3f 22 30 65 6d 22 3a 74 3d 3d 3d 46 3f 22 30 2e 37 31 65 6d 22 3a 22 30 2e 33 32 65 6d 22 29 29 2c 68 21 3d 3d 5f 26 26 28 62 3d 62 2e 74 72 61 6e 73 69 74 69 6f 6e 28 68 29 2c 78 3d 78 2e 74 72 61 6e 73 69 74 69 6f 6e 28 68 29 2c 53 3d 53 2e 74 72 61 6e 73 69 74 69 6f 6e 28 68 29 2c 54 3d 54 2e 74 72 61 6e 73 69 74 69 6f 6e 28 68 29 2c 4d 3d 4d 2e 74 72 61 6e
                                                                                                                                                                                                                      Data Ascii: ne").attr("stroke","currentColor").attr(s+"2",c*o)),T=T.merge(A.append("text").attr("fill","currentColor").attr(s,c*g).attr("dy",t===Y?"0em":t===F?"0.71em":"0.32em")),h!==_&&(b=b.transition(h),x=x.transition(h),S=S.transition(h),T=T.transition(h),M=M.tran
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 28 6f 3d 2b 74 2c 68 29 3a 6f 7d 2c 68 2e 74 69 63 6b 53 69 7a 65 4f 75 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 28 75 3d 2b 74 2c 68 29 3a 75 7d 2c 68 2e 74 69 63 6b 50 61 64 64 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 28 61 3d 2b 74 2c 68 29 3a 61 7d 2c 68 2e 6f 66 66 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 28 6c 3d 2b 74 2c 68 29 3a 6c 7d 2c 68 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 29 7b 72 65 74 75 72 6e 20 56 28 59 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                      Data Ascii: urn arguments.length?(o=+t,h):o},h.tickSizeOuter=function(t){return arguments.length?(u=+t,h):u},h.tickPadding=function(t){return arguments.length?(a=+t,h):a},h.offset=function(t){return arguments.length?(l=+t,h):l},h}function R(t){return V(Y,t)}function


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      59192.168.2.164982134.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC689OUTGET /gui/49272.372a1ed11135b11cd4f7.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:31 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:31 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 38e4c27b277d1389f63c3e68dd3f1d2c
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1003INData Raw: 33 39 35 62 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 39 32 37 32 5d 2c 7b 34 39 32 37 32 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 61 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 28 69 2c 61 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 69 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 69 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 21 74 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 69 29 7c 7c 28 74 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 61 29 7b 69 66 28 69 29 7b
                                                                                                                                                                                                                      Data Ascii: 395b"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[49272],{49272:function(i,a,t){function _(i,a){var t="undefined"!=typeof Symbol&&i[Symbol.iterator]||i["@@iterator"];if(!t){if(Array.isArray(i)||(t=function(i,a){if(i){
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 72 29 74 68 72 6f 77 20 73 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 69 2c 61 29 7b 28 6e 75 6c 6c 3d 3d 61 7c 7c 61 3e 69 2e 6c 65 6e 67 74 68 29 26 26 28 61 3d 69 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 2c 5f 3d 41 72 72 61 79 28 61 29 3b 74 3c 61 3b 74 2b 2b 29 5f 5b 74 5d 3d 69 5b 74 5d 3b 72 65 74 75 72 6e 20 5f 7d 76 61 72 20 6e 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 69 6d 70 6f 72 74 44 65 66 61 75 6c 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 20 69 26 26 69 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 69 3a 7b 64 65 66 61 75 6c 74 3a 69 7d 7d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65
                                                                                                                                                                                                                      Data Ascii: )}finally{if(r)throw s}}}}function e(i,a){(null==a||a>i.length)&&(a=i.length);for(var t=0,_=Array(a);t<a;t++)_[t]=i[t];return _}var n=this&&this.__importDefault||function(i){return i&&i.__esModule?i:{default:i}};Object.defineProperty(a,"__esModule",{value
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 6e 20 75 28 69 29 7b 73 77 69 74 63 68 28 69 29 7b 63 61 73 65 20 30 3a 63 61 73 65 22 53 45 56 45 52 49 54 59 5f 55 4e 4b 4e 4f 57 4e 22 3a 72 65 74 75 72 6e 20 6c 2e 53 45 56 45 52 49 54 59 5f 55 4e 4b 4e 4f 57 4e 3b 63 61 73 65 20 34 3a 63 61 73 65 22 53 45 56 45 52 49 54 59 5f 4e 4f 4e 45 22 3a 72 65 74 75 72 6e 20 6c 2e 53 45 56 45 52 49 54 59 5f 4e 4f 4e 45 3b 63 61 73 65 20 38 3a 63 61 73 65 22 53 45 56 45 52 49 54 59 5f 4c 4f 57 22 3a 72 65 74 75 72 6e 20 6c 2e 53 45 56 45 52 49 54 59 5f 4c 4f 57 3b 63 61 73 65 20 31 32 3a 63 61 73 65 22 53 45 56 45 52 49 54 59 5f 4d 45 44 49 55 4d 22 3a 72 65 74 75 72 6e 20 6c 2e 53 45 56 45 52 49 54 59 5f 4d 45 44 49 55 4d 3b 63 61 73 65 20 31 36 3a 63 61 73 65 22 53 45 56 45 52 49 54 59 5f 48 49 47 48 22 3a 72
                                                                                                                                                                                                                      Data Ascii: n u(i){switch(i){case 0:case"SEVERITY_UNKNOWN":return l.SEVERITY_UNKNOWN;case 4:case"SEVERITY_NONE":return l.SEVERITY_NONE;case 8:case"SEVERITY_LOW":return l.SEVERITY_LOW;case 12:case"SEVERITY_MEDIUM":return l.SEVERITY_MEDIUM;case 16:case"SEVERITY_HIGH":r
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 79 54 6f 4a 53 4f 4e 3d 76 2c 61 2e 73 65 76 65 72 69 74 79 54 6f 4e 75 6d 62 65 72 3d 62 3b 63 6f 6e 73 74 20 67 3d 7b 6e 75 6d 5f 61 76 5f 64 65 74 65 63 74 69 6f 6e 73 3a 30 2c 6e 75 6d 5f 67 61 76 73 5f 64 65 74 65 63 74 69 6f 6e 73 3a 30 2c 67 61 76 73 5f 6b 65 79 77 6f 72 64 73 3a 22 22 2c 63 61 74 65 67 6f 72 69 65 73 3a 22 22 2c 69 73 5f 76 74 5f 6c 65 67 69 74 3a 21 31 2c 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 6f 6d 69 74 3a 21 31 2c 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 62 61 63 6b 73 63 61 74 74 65 72 5f 66 61 6d 69 6c 79 3a 21 31 2c 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 61 6e 61 6c 79 73 74 5f 6d 61 6c 69 63 69 6f 75 73 3a 21 31 2c 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 62 61 63 6b 73 63 61 74 74 65 72 5f 6d 61 6c 69 63 69 6f 75 73 3a 21 31 2c 69 73 5f
                                                                                                                                                                                                                      Data Ascii: yToJSON=v,a.severityToNumber=b;const g={num_av_detections:0,num_gavs_detections:0,gavs_keywords:"",categories:"",is_vt_legit:!1,is_mandiant_omit:!1,is_mandiant_backscatter_family:!1,is_mandiant_analyst_malicious:!1,is_mandiant_backscatter_malicious:!1,is_
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 28 29 29 2e 64 6f 6e 65 3b 29 7b 63 6f 6e 73 74 20 69 3d 6e 2e 76 61 6c 75 65 3b 61 2e 75 69 6e 74 33 32 28 33 34 29 2e 73 74 72 69 6e 67 28 69 29 7d 7d 63 61 74 63 68 28 69 29 7b 73 2e 65 28 69 29 7d 66 69 6e 61 6c 6c 79 7b 73 2e 66 28 29 7d 72 65 74 75 72 6e 21 30 3d 3d 3d 69 2e 69 73 5f 76 74 5f 6c 65 67 69 74 26 26 61 2e 75 69 6e 74 33 32 28 34 30 29 2e 62 6f 6f 6c 28 69 2e 69 73 5f 76 74 5f 6c 65 67 69 74 29 2c 21 30 3d 3d 3d 69 2e 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 6f 6d 69 74 26 26 61 2e 75 69 6e 74 33 32 28 34 38 29 2e 62 6f 6f 6c 28 69 2e 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 6f 6d 69 74 29 2c 21 30 3d 3d 3d 69 2e 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 62 61 63 6b 73 63 61 74 74 65 72 5f 66 61 6d 69 6c 79 26 26 61 2e 75 69 6e 74 33 32 28 35 36 29 2e
                                                                                                                                                                                                                      Data Ascii: ()).done;){const i=n.value;a.uint32(34).string(i)}}catch(i){s.e(i)}finally{s.f()}return!0===i.is_vt_legit&&a.uint32(40).bool(i.is_vt_legit),!0===i.is_mandiant_omit&&a.uint32(48).bool(i.is_mandiant_omit),!0===i.is_mandiant_backscatter_family&&a.uint32(56).
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 74 68 72 65 61 74 5f 61 63 74 6f 72 26 26 61 2e 75 69 6e 74 33 32 28 31 36 38 29 2e 62 6f 6f 6c 28 69 2e 62 65 6c 6f 6e 67 73 5f 74 6f 5f 6d 61 6e 64 69 61 6e 74 5f 74 68 72 65 61 74 5f 61 63 74 6f 72 29 2c 21 30 3d 3d 3d 69 2e 62 65 6c 6f 6e 67 73 5f 74 6f 5f 6d 61 6e 64 69 61 6e 74 5f 6d 61 6c 77 61 72 65 26 26 61 2e 75 69 6e 74 33 32 28 31 37 36 29 2e 62 6f 6f 6c 28 69 2e 62 65 6c 6f 6e 67 73 5f 74 6f 5f 6d 61 6e 64 69 61 6e 74 5f 6d 61 6c 77 61 72 65 29 2c 30 21 3d 3d 69 2e 64 6f 6d 61 69 6e 5f 72 61 6e 6b 26 26 61 2e 75 69 6e 74 33 32 28 31 38 34 29 2e 69 6e 74 33 32 28 69 2e 64 6f 6d 61 69 6e 5f 72 61 6e 6b 29 2c 30 21 3d 3d 69 2e 6d 61 6e 64 69 61 6e 74 5f 69 63 73 63 6f 72 65 26 26 61 2e 75 69 6e 74 33 32 28 31 39 32 29 2e 69 6e 74 33 32 28 69 2e
                                                                                                                                                                                                                      Data Ascii: threat_actor&&a.uint32(168).bool(i.belongs_to_mandiant_threat_actor),!0===i.belongs_to_mandiant_malware&&a.uint32(176).bool(i.belongs_to_mandiant_malware),0!==i.domain_rank&&a.uint32(184).int32(i.domain_rank),0!==i.mandiant_icscore&&a.uint32(192).int32(i.
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 61 76 73 5f 64 65 74 65 63 74 69 6f 6e 73 3d 74 2e 69 6e 74 33 32 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 65 2e 67 61 76 73 5f 6b 65 79 77 6f 72 64 73 2e 70 75 73 68 28 74 2e 73 74 72 69 6e 67 28 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 65 2e 63 61 74 65 67 6f 72 69 65 73 2e 70 75 73 68 28 74 2e 73 74 72 69 6e 67 28 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 3a 65 2e 69 73 5f 76 74 5f 6c 65 67 69 74 3d 74 2e 62 6f 6f 6c 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 36 3a 65 2e 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 6f 6d 69 74 3d 74 2e 62 6f 6f 6c 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 37 3a 65 2e 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 62 61 63 6b 73 63 61 74 74 65 72 5f 66 61 6d 69 6c 79 3d 74 2e 62 6f 6f 6c 28 29 3b 62 72 65 61 6b 3b 63 61 73
                                                                                                                                                                                                                      Data Ascii: avs_detections=t.int32();break;case 3:e.gavs_keywords.push(t.string());break;case 4:e.categories.push(t.string());break;case 5:e.is_vt_legit=t.bool();break;case 6:e.is_mandiant_omit=t.bool();break;case 7:e.is_mandiant_backscatter_family=t.bool();break;cas
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 69 6c 65 73 3d 74 2e 62 6f 6f 6c 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 31 3a 65 2e 69 73 5f 6c 6f 77 5f 73 65 76 65 72 69 74 79 5f 72 65 6c 61 74 65 64 5f 66 69 6c 65 73 3d 74 2e 62 6f 6f 6c 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 32 3a 65 2e 62 65 6c 6f 6e 67 73 5f 74 6f 5f 6d 61 6e 64 69 61 6e 74 5f 63 61 6d 70 61 69 67 6e 73 3d 74 2e 62 6f 6f 6c 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 33 3a 65 2e 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 65 78 63 6c 75 73 69 76 65 3d 74 2e 62 6f 6f 6c 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 34 3a 65 2e 63 6f 6e 74 61 69 6e 73 5f 6f 72 5f 64 72 6f 70 73 5f 68 69 67 68 5f 73 65 76 65 72 69 74 79 5f 66 69 6c 65 73 3d 74 2e 62 6f 6f 6c 28 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 2e 73 6b 69 70 54
                                                                                                                                                                                                                      Data Ascii: iles=t.bool();break;case 31:e.is_low_severity_related_files=t.bool();break;case 32:e.belongs_to_mandiant_campaigns=t.bool();break;case 33:e.is_mandiant_exclusive=t.bool();break;case 34:e.contains_or_drops_high_severity_files=t.bool();break;default:t.skipT
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 63 6b 73 63 61 74 74 65 72 5f 66 61 6d 69 6c 79 3d 21 31 2c 76 6f 69 64 20 30 21 3d 3d 69 2e 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 61 6e 61 6c 79 73 74 5f 6d 61 6c 69 63 69 6f 75 73 26 26 6e 75 6c 6c 21 3d 3d 69 2e 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 61 6e 61 6c 79 73 74 5f 6d 61 6c 69 63 69 6f 75 73 3f 61 2e 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 61 6e 61 6c 79 73 74 5f 6d 61 6c 69 63 69 6f 75 73 3d 42 6f 6f 6c 65 61 6e 28 69 2e 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 61 6e 61 6c 79 73 74 5f 6d 61 6c 69 63 69 6f 75 73 29 3a 61 2e 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 61 6e 61 6c 79 73 74 5f 6d 61 6c 69 63 69 6f 75 73 3d 21 31 2c 76 6f 69 64 20 30 21 3d 3d 69 2e 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 62 61 63 6b 73 63 61 74 74 65 72 5f 6d 61 6c 69 63 69 6f 75 73 26 26
                                                                                                                                                                                                                      Data Ascii: ckscatter_family=!1,void 0!==i.is_mandiant_analyst_malicious&&null!==i.is_mandiant_analyst_malicious?a.is_mandiant_analyst_malicious=Boolean(i.is_mandiant_analyst_malicious):a.is_mandiant_analyst_malicious=!1,void 0!==i.is_mandiant_backscatter_malicious&&
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 73 5f 6d 61 6e 64 69 61 6e 74 5f 72 65 70 6f 72 74 73 26 26 6e 75 6c 6c 21 3d 3d 69 2e 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 72 65 70 6f 72 74 73 3f 61 2e 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 72 65 70 6f 72 74 73 3d 42 6f 6f 6c 65 61 6e 28 69 2e 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 72 65 70 6f 72 74 73 29 3a 61 2e 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 72 65 70 6f 72 74 73 3d 21 31 2c 76 6f 69 64 20 30 21 3d 3d 69 2e 69 73 5f 76 74 5f 62 61 64 5f 79 61 72 61 26 26 6e 75 6c 6c 21 3d 3d 69 2e 69 73 5f 76 74 5f 62 61 64 5f 79 61 72 61 3f 61 2e 69 73 5f 76 74 5f 62 61 64 5f 79 61 72 61 3d 42 6f 6f 6c 65 61 6e 28 69 2e 69 73 5f 76 74 5f 62 61 64 5f 79 61 72 61 29 3a 61 2e 69 73 5f 76 74 5f 62 61 64 5f 79 61 72 61 3d 21 31 2c 76 6f 69 64 20 30 21 3d 3d 69 2e 69 73 5f
                                                                                                                                                                                                                      Data Ascii: s_mandiant_reports&&null!==i.is_mandiant_reports?a.is_mandiant_reports=Boolean(i.is_mandiant_reports):a.is_mandiant_reports=!1,void 0!==i.is_vt_bad_yara&&null!==i.is_vt_bad_yara?a.is_vt_bad_yara=Boolean(i.is_vt_bad_yara):a.is_vt_bad_yara=!1,void 0!==i.is_


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      60192.168.2.164982234.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC689OUTGET /gui/53967.5b914cf2886ab055ed88.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:31 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:31 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: f5bd1e3b13b705b0d2c25a76c453c757
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1003INData Raw: 33 62 32 61 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 33 39 36 37 5d 2c 7b 31 36 30 39 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 5f 2c 73 29 7b 76 61 72 20 74 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 69 6d 70 6f 72 74 44 65 66 61 75 6c 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 5f 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 5f 2e 53 69
                                                                                                                                                                                                                      Data Ascii: 3b2a"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[53967],{16097:function(e,_,s){var t=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(_,"__esModule",{value:!0}),_.Si
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 54 3a 72 65 74 75 72 6e 22 42 4c 41 43 4b 4c 49 53 54 22 3b 63 61 73 65 20 72 2e 57 48 49 54 45 4c 49 53 54 3a 72 65 74 75 72 6e 22 57 48 49 54 45 4c 49 53 54 22 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 55 4e 4b 4e 4f 57 4e 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 72 2e 55 4e 4b 4e 4f 57 4e 5f 4d 45 54 48 4f 44 3a 72 65 74 75 72 6e 20 30 3b 63 61 73 65 20 72 2e 42 4c 41 43 4b 4c 49 53 54 3a 72 65 74 75 72 6e 20 31 3b 63 61 73 65 20 72 2e 57 48 49 54 45 4c 49 53 54 3a 72 65 74 75 72 6e 20 32 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 30 3a 63 61 73 65 22 55 4e 4b 4e 4f 57 4e 5f 43 41 54 45 47 4f
                                                                                                                                                                                                                      Data Ascii: T:return"BLACKLIST";case r.WHITELIST:return"WHITELIST";default:return"UNKNOWN"}}function l(e){switch(e){case r.UNKNOWN_METHOD:return 0;case r.BLACKLIST:return 1;case r.WHITELIST:return 2;default:return 0}}function u(e){switch(e){case 0:case"UNKNOWN_CATEGO
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 3d 22 76 74 2e 61 6e 61 6c 79 73 69 73 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 55 4e 4b 4e 4f 57 4e 5f 4d 45 54 48 4f 44 3d 22 55 4e 4b 4e 4f 57 4e 5f 4d 45 54 48 4f 44 22 2c 65 2e 42 4c 41 43 4b 4c 49 53 54 3d 22 42 4c 41 43 4b 4c 49 53 54 22 2c 65 2e 57 48 49 54 45 4c 49 53 54 3d 22 57 48 49 54 45 4c 49 53 54 22 2c 65 2e 55 4e 52 45 43 4f 47 4e 49 5a 45 44 3d 22 55 4e 52 45 43 4f 47 4e 49 5a 45 44 22 7d 28 72 7c 7c 28 5f 2e 45 6e 67 69 6e 65 41 6e 61 6c 79 73 69 73 5f 45 6e 67 69 6e 65 41 6e 61 6c 79 73 69 73 4d 65 74 68 6f 64 3d 72 3d 7b 7d 29 29 2c 5f 2e 65 6e 67 69 6e 65 41 6e 61 6c 79 73 69 73 5f 45 6e 67 69 6e 65 41 6e 61 6c 79 73 69 73 4d 65 74 68 6f 64 46 72 6f 6d 4a 53 4f 4e 3d 6f 2c 5f 2e 65 6e 67 69 6e 65 41 6e 61 6c 79 73 69 73 5f 45
                                                                                                                                                                                                                      Data Ascii: ="vt.analysis",function(e){e.UNKNOWN_METHOD="UNKNOWN_METHOD",e.BLACKLIST="BLACKLIST",e.WHITELIST="WHITELIST",e.UNRECOGNIZED="UNRECOGNIZED"}(r||(_.EngineAnalysis_EngineAnalysisMethod=r={})),_.engineAnalysis_EngineAnalysisMethodFromJSON=o,_.engineAnalysis_E
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 2e 69 6e 74 33 32 28 65 2e 74 69 6d 65 6f 75 74 29 2c 30 21 3d 3d 65 2e 63 6f 6e 66 69 72 6d 65 64 5f 74 69 6d 65 6f 75 74 26 26 5f 2e 75 69 6e 74 33 32 28 36 34 29 2e 69 6e 74 33 32 28 65 2e 63 6f 6e 66 69 72 6d 65 64 5f 74 69 6d 65 6f 75 74 29 2c 5f 7d 2c 64 65 63 6f 64 65 28 65 2c 5f 29 7b 63 6f 6e 73 74 20 73 3d 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 6e 2e 64 65 66 61 75 6c 74 2e 52 65 61 64 65 72 3f 65 3a 6e 65 77 20 6e 2e 64 65 66 61 75 6c 74 2e 52 65 61 64 65 72 28 65 29 3b 6c 65 74 20 74 3d 76 6f 69 64 20 30 3d 3d 3d 5f 3f 73 2e 6c 65 6e 3a 73 2e 70 6f 73 2b 5f 3b 63 6f 6e 73 74 20 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 66 29 3b 66 6f 72 28 3b 73 2e 70 6f 73 3c 74 3b 29 7b 63 6f 6e 73 74 20 65 3d 73 2e 75 69 6e 74 33 32 28 29 3b
                                                                                                                                                                                                                      Data Ascii: .int32(e.timeout),0!==e.confirmed_timeout&&_.uint32(64).int32(e.confirmed_timeout),_},decode(e,_){const s=e instanceof n.default.Reader?e:new n.default.Reader(e);let t=void 0===_?s.len:s.pos+_;const a=Object.assign({},f);for(;s.pos<t;){const e=s.uint32();
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 69 6d 65 6f 75 74 3d 30 2c 5f 7d 2c 74 6f 4a 53 4f 4e 28 65 29 7b 63 6f 6e 73 74 20 5f 3d 7b 7d 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 65 2e 6d 61 6c 69 63 69 6f 75 73 26 26 28 5f 2e 6d 61 6c 69 63 69 6f 75 73 3d 65 2e 6d 61 6c 69 63 69 6f 75 73 29 2c 76 6f 69 64 20 30 21 3d 3d 65 2e 73 75 73 70 69 63 69 6f 75 73 26 26 28 5f 2e 73 75 73 70 69 63 69 6f 75 73 3d 65 2e 73 75 73 70 69 63 69 6f 75 73 29 2c 76 6f 69 64 20 30 21 3d 3d 65 2e 75 6e 64 65 74 65 63 74 65 64 26 26 28 5f 2e 75 6e 64 65 74 65 63 74 65 64 3d 65 2e 75 6e 64 65 74 65 63 74 65 64 29 2c 76 6f 69 64 20 30 21 3d 3d 65 2e 68 61 72 6d 6c 65 73 73 26 26 28 5f 2e 68 61 72 6d 6c 65 73 73 3d 65 2e 68 61 72 6d 6c 65 73 73 29 2c 76 6f 69 64 20 30 21 3d 3d 65 2e 66 61 69 6c 75 72 65 26 26
                                                                                                                                                                                                                      Data Ascii: imeout=0,_},toJSON(e){const _={};return void 0!==e.malicious&&(_.malicious=e.malicious),void 0!==e.suspicious&&(_.suspicious=e.suspicious),void 0!==e.undetected&&(_.undetected=e.undetected),void 0!==e.harmless&&(_.harmless=e.harmless),void 0!==e.failure&&
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 6e 2e 64 65 66 61 75 6c 74 2e 57 72 69 74 65 72 2e 63 72 65 61 74 65 28 29 3b 72 65 74 75 72 6e 20 65 2e 6d 65 74 68 6f 64 21 3d 3d 72 2e 55 4e 4b 4e 4f 57 4e 5f 4d 45 54 48 4f 44 26 26 5f 2e 75 69 6e 74 33 32 28 38 29 2e 69 6e 74 33 32 28 6c 28 65 2e 6d 65 74 68 6f 64 29 29 2c 22 22 21 3d 3d 65 2e 65 6e 67 69 6e 65 5f 6e 61 6d 65 26 26 5f 2e 75 69 6e 74 33 32 28 31 38 29 2e 73 74 72 69 6e 67 28 65 2e 65 6e 67 69 6e 65 5f 6e 61 6d 65 29 2c 65 2e 63 61 74 65 67 6f 72 79 21 3d 3d 63 2e 55 4e 4b 4e 4f 57 4e 5f 43 41 54 45 47 4f 52 59 26 26 5f 2e 75 69 6e 74 33 32 28 32 34 29 2e 69 6e 74 33 32 28 6d 28 65 2e 63 61 74 65 67 6f 72 79 29 29 2c 22 22 21 3d 3d 65 2e 72 65 73
                                                                                                                                                                                                                      Data Ascii: 0!==arguments[1]?arguments[1]:n.default.Writer.create();return e.method!==r.UNKNOWN_METHOD&&_.uint32(8).int32(l(e.method)),""!==e.engine_name&&_.uint32(18).string(e.engine_name),e.category!==c.UNKNOWN_CATEGORY&&_.uint32(24).int32(m(e.category)),""!==e.res
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 6c 6c 21 3d 3d 65 2e 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 3f 5f 2e 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 3d 53 74 72 69 6e 67 28 65 2e 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 29 3a 5f 2e 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 3d 22 22 2c 5f 7d 2c 74 6f 4a 53 4f 4e 28 65 29 7b 63 6f 6e 73 74 20 5f 3d 7b 7d 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 65 2e 6d 65 74 68 6f 64 26 26 28 5f 2e 6d 65 74 68 6f 64 3d 69 28 65 2e 6d 65 74 68 6f 64 29 29 2c 76 6f 69 64 20 30 21 3d 3d 65 2e 65 6e 67 69 6e 65 5f 6e 61 6d 65 26 26 28 5f 2e 65 6e 67 69 6e 65 5f 6e 61 6d 65 3d 65 2e 65 6e 67 69 6e 65 5f 6e 61 6d 65 29 2c 76 6f 69 64 20 30 21 3d 3d 65 2e 63 61 74 65 67 6f 72 79 26 26 28 5f 2e 63 61 74 65 67 6f 72 79 3d 64 28 65 2e 63 61 74 65 67 6f 72 79 29 29 2c
                                                                                                                                                                                                                      Data Ascii: ll!==e.engine_update?_.engine_update=String(e.engine_update):_.engine_update="",_},toJSON(e){const _={};return void 0!==e.method&&(_.method=i(e.method)),void 0!==e.engine_name&&(_.engine_name=e.engine_name),void 0!==e.category&&(_.category=d(e.category)),
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 74 2e 52 65 61 64 65 72 3f 65 3a 6e 65 77 20 6e 2e 64 65 66 61 75 6c 74 2e 52 65 61 64 65 72 28 65 29 3b 6c 65 74 20 74 3d 76 6f 69 64 20 30 3d 3d 3d 5f 3f 73 2e 6c 65 6e 3a 73 2e 70 6f 73 2b 5f 3b 63 6f 6e 73 74 20 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 76 29 3b 66 6f 72 28 3b 73 2e 70 6f 73 3c 74 3b 29 7b 63 6f 6e 73 74 20 65 3d 73 2e 75 69 6e 74 33 32 28 29 3b 73 77 69 74 63 68 28 65 3e 3e 3e 33 29 7b 63 61 73 65 20 31 3a 61 2e 6c 6f 77 3d 73 2e 69 6e 74 33 32 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 61 2e 6d 65 64 69 75 6d 3d 73 2e 69 6e 74 33 32 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 61 2e 68 69 67 68 3d 73 2e 69 6e 74 33 32 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 61 2e 63 72 69 74 69 63 61 6c 3d 73 2e 69 6e
                                                                                                                                                                                                                      Data Ascii: t.Reader?e:new n.default.Reader(e);let t=void 0===_?s.len:s.pos+_;const a=Object.assign({},v);for(;s.pos<t;){const e=s.uint32();switch(e>>>3){case 1:a.low=s.int32();break;case 2:a.medium=s.int32();break;case 3:a.high=s.int32();break;case 4:a.critical=s.in
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 73 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 73 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 73 7c 7c 22 53 65 74 22 3d 3d 3d 73 3f 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 73 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 73 29 3f 61 28 65 2c 5f 29 3a 76 6f 69 64 20 30 7d 7d 28 65 29 29 7c 7c 5f 26 26 65 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6c 65 6e 67 74 68 29 7b 73 26 26 28 65 3d 73 29 3b 76 61
                                                                                                                                                                                                                      Data Ascii: toString.call(e).slice(8,-1);return"Object"===s&&e.constructor&&(s=e.constructor.name),"Map"===s||"Set"===s?Array.from(e):"Arguments"===s||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(s)?a(e,_):void 0}}(e))||_&&e&&"number"==typeof e.length){s&&(e=s);va
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 75 69 74 43 56 53 53 76 32 76 33 3d 5f 2e 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 43 6f 6e 64 75 69 74 43 56 53 53 76 34 3d 5f 2e 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 43 6f 6e 64 75 69 74 43 56 53 53 76 34 54 68 72 65 61 74 3d 5f 2e 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 43 6f 6e 64 75 69 74 43 56 53 53 76 34 53 75 70 70 6c 65 6d 65 6e 74 61 6c 3d 5f 2e 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 46 69 65 6c 64 53 6f 75 72 63 65 3d 5f 2e 52 65 70 65 61 74 65 64 46 69 65 6c 64 53 6f 75 72 63 65 3d 5f 2e 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 56 65 72 73 69 6f 6e 48 69 73 74 6f 72 79 3d 5f 2e 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 45 78 70 6c 6f 69 74 61 74 69 6f 6e 3d 5f 2e 43 6f 75 6e 74 65 72 73 3d 5f 2e 43 6f 6c 6c 65 63 74 69 6f 6e 5f 41 74 74 72 69 62 75
                                                                                                                                                                                                                      Data Ascii: uitCVSSv2v3=_.VulnerabilityConduitCVSSv4=_.VulnerabilityConduitCVSSv4Threat=_.VulnerabilityConduitCVSSv4Supplemental=_.VulnerabilityFieldSource=_.RepeatedFieldSource=_.VulnerabilityVersionHistory=_.VulnerabilityExploitation=_.Counters=_.Collection_Attribu


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      61192.168.2.164982334.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC689OUTGET /gui/22232.15ef530edb01268cfe7b.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:31 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:31 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 21fd4d245175b12acf6453e604676f79
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1003INData Raw: 33 39 37 36 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 32 32 33 32 5d 2c 7b 32 37 32 37 30 3a 28 65 2c 72 2c 74 29 3d 3e 7b 74 2e 64 28 72 2c 7b 76 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 73 3d 74 28 34 39 32 37 32 29 2c 6f 3d 74 28 34 38 37 30 34 29 2c 61 3d 74 28 31 36 36 34 35 29 2c 62 3d 74 28 36 32 38 33 32 29 2c 69 3d 74 28 36 36 38 31 33 29 2c 6e 3d 74 28 31 35 33 32 33 29 2c 64 3d 74 28 38 33 31 37 30 29 3b 6c 65 74 20 63 2c 6c 2c 67 2c 70 2c 6d 2c 79 3d 65 3d 3e 65 3b 76 61 72 20 66 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 2c 73 29 7b
                                                                                                                                                                                                                      Data Ascii: 3976"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[22232],{27270:(e,r,t)=>{t.d(r,{v:()=>u});var s=t(49272),o=t(48704),a=t(16645),b=t(62832),i=t(66813),n=t(15323),d=t(83170);let c,l,g,p,m,y=e=>e;var f=function(e,r,t,s){
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 20 72 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 67 74 69 41 73 73 65 73 73 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 65 3d 65 2e 76 65 72 64 69 63 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 72 3d 3d 3d 73 2e 56 65 72 64 69 63 74 2e 56 45 52 44 49 43 54 5f 55 4e 4b 4e 4f 57 4e 3f 22 55 6e 6b 6e 6f 77 6e 22 3a 72 3d 3d 3d 73 2e 56 65 72 64 69 63 74 2e 56 45 52 44 49 43 54 5f 42 45 4e 49 47 4e 3f 22 42 65 6e 69 67 6e 22 3a 72 3d 3d 3d 73 2e 56 65 72 64 69 63 74 2e 56 45 52 44 49 43 54 5f 55 4e 44 45 54 45 43 54 45 44 3f 22 55 6e 64 65 74 65 63 74 65 64 22 3a 72 3d 3d 3d 73 2e 56 65 72 64 69 63 74 2e 56 45 52 44 49 43 54 5f 53 55 53 50 49 43 49 4f
                                                                                                                                                                                                                      Data Ascii: r=null===(e=this.gtiAssessment)||void 0===e||null===(e=e.verdict)||void 0===e?void 0:e.value;return r===s.Verdict.VERDICT_UNKNOWN?"Unknown":r===s.Verdict.VERDICT_BENIGN?"Benign":r===s.Verdict.VERDICT_UNDETECTED?"Undetected":r===s.Verdict.VERDICT_SUSPICIO
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 21 31 29 2c 72 3d 3d 3d 73 2e 56 65 72 64 69 63 74 2e 56 45 52 44 49 43 54 5f 53 55 53 50 49 43 49 4f 55 53 26 26 28 74 5b 22 62 67 2d 68 6f 6e 65 79 22 5d 3d 21 30 2c 74 5b 22 62 67 2d 62 6f 64 79 2d 74 65 72 74 69 61 72 79 22 5d 3d 21 31 2c 74 5b 22 74 65 78 74 2d 62 6f 64 79 2d 74 65 72 74 69 61 72 79 22 5d 3d 21 31 29 2c 72 3d 3d 3d 73 2e 56 65 72 64 69 63 74 2e 56 45 52 44 49 43 54 5f 42 45 4e 49 47 4e 26 26 28 74 5b 22 62 67 2d 73 75 63 63 65 73 73 22 5d 3d 21 30 2c 74 5b 22 62 67 2d 62 6f 64 79 2d 74 65 72 74 69 61 72 79 22 5d 3d 21 31 2c 74 5b 22 74 65 78 74 2d 62 6f 64 79 2d 74 65 72 74 69 61 72 79 22 5d 3d 21 31 29 2c 74 7d 67 65 74 20 73 63 6f 72 65 42 61 72 43 69 72 63 6c 65 43 6f 6c 6f 72 28 29 7b 76 61 72 20 65 3b 6c 65 74 20 72 3b 73 77 69
                                                                                                                                                                                                                      Data Ascii: !1),r===s.Verdict.VERDICT_SUSPICIOUS&&(t["bg-honey"]=!0,t["bg-body-tertiary"]=!1,t["text-body-tertiary"]=!1),r===s.Verdict.VERDICT_BENIGN&&(t["bg-success"]=!0,t["bg-body-tertiary"]=!1,t["text-body-tertiary"]=!1),t}get scoreBarCircleColor(){var e;let r;swi
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 70 61 6e 3e 20 24 7b 30 7d 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 6d 61 6c 6c 20 74 65 78 74 2d 62 6f 64 79 2d 74 65 72 74 69 61 72 79 22 3e 31 30 30 3c 2f 73 70 61 6e 3e 20 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6d 61 6c 6c 20 74 65 78 74 2d 62 6f 64 79 2d 74 65 72 74 69 61 72 79 22 3e 20 3c 73 70 61 6e 3e 20 47 54 49 20 53 63 6f 72 65 3a 20 3c 2f 73 70 61 6e 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 77 2d 62 6f 6c 64 20 24 7b 30 7d 22 3e 24 7b 30 7d 3c 2f 73 70 61 6e 3e 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 60 29 2c 74 68 69 73 2e 6c 6f 61 64 69 6e 67 3f 28 30 2c 6f 2e 68 74 6d 6c 29 28 67 7c 7c 28 67 3d 79 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 69 6e 6e 65 72 2d 62 6f 72
                                                                                                                                                                                                                      Data Ascii: pan> ${0} <span class="small text-body-tertiary">100</span> </div> <div class="small text-body-tertiary"> <span> GTI Score: </span> <span class="fw-bold ${0}">${0}</span>${0} </div> </div> </div> `),this.loading?(0,o.html)(g||(g=y` <div class="spinner-bor
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 6c 74 65 72 3a 22 64 72 6f 70 2d 73 68 61 64 6f 77 28 30 70 78 20 30 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 29 22 7d 29 29 7d 7d 2c 63 2e 73 74 79 6c 65 73 3d 28 30 2c 6f 2e 75 6e 73 61 66 65 43 53 53 29 28 64 2e 41 29 2c 63 29 3b 66 28 5b 28 30 2c 61 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 4f 62 6a 65 63 74 7d 29 5d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2c 22 67 74 69 41 73 73 65 73 73 6d 65 6e 74 22 2c 76 6f 69 64 20 30 29 2c 66 28 5b 28 30 2c 61 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 7d 29 5d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6c 6f 61 64 69 6e 67 22 2c 76 6f 69 64 20 30 29 2c 68 3d 66 28 5b 28 30 2c 61 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 29 28 22 67 74 69 2d 69
                                                                                                                                                                                                                      Data Ascii: lter:"drop-shadow(0px 0px 2px rgba(0, 0, 0, 0.2))"}))}},c.styles=(0,o.unsafeCSS)(d.A),c);f([(0,a.property)({type:Object})],h.prototype,"gtiAssessment",void 0),f([(0,a.property)({type:Boolean})],h.prototype,"loading",void 0),h=f([(0,a.customElement)("gti-i
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 69 3e 20 24 7b 30 7d 20 2f 20 31 30 30 20 3c 2f 61 3e 60 29 2c 28 30 2c 69 2e 69 66 44 65 66 69 6e 65 64 29 28 6e 2e 5a 38 2e 67 65 74 53 65 61 72 63 68 55 72 6c 28 7b 67 74 69 5f 73 63 6f 72 65 3a 60 24 7b 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 61 73 73 65 73 73 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 65 3d 65 2e 74 68 72 65 61 74 5f 73 63 6f 72 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 76 61 6c 75 65 7d 60 7d 29 29 2c 28 30 2c 62 2e 63 6c 61 73 73 4d 61 70 29 28 74 68 69 73 2e 76 65 72 64 69 63 74 49 63 6f 6e 43 6f 6c 6f 72 4d 61 70 29 2c 28 30 2c 64 2e 76 29 28 6e 75 6c 6c 3d 3d 3d 28 72 3d 74 68 69 73 2e 61 73 73 65 73 73 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 7c
                                                                                                                                                                                                                      Data Ascii: i> ${0} / 100 </a>`),(0,i.ifDefined)(n.Z8.getSearchUrl({gti_score:`${null===(e=this.assessment)||void 0===e||null===(e=e.threat_score)||void 0===e?void 0:e.value}`})),(0,b.classMap)(this.verdictIconColorMap),(0,d.v)(null===(r=this.assessment)||void 0===r|
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 3a 20 23 63 35 32 34 32 30 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 72 67 62 3a 20 31 31 2c 20 37 37 2c 20 32 31 38 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 2d 72 67 62 3a 20 35 37 2c 20 31 37 32 2c 20 37 36 3b 2d 2d 62 73 2d 69 6e 66 6f 2d 72 67 62 3a 20 30 2c 20 31 32 33 2c 20 32 33 30 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 2d 72 67 62 3a 20 32 32 39 2c 20 31 31 35 2c 20 30 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 2d 72 67 62 3a 20 31 39 37 2c 20 33 36 2c 20 33 32 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 30 36 32 62 37 39 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 32 39 32 39 32 39 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 2d 74 65 78 74 2d 65 6d 70 68 61 73 69
                                                                                                                                                                                                                      Data Ascii: : #c52420;--bs-primary-rgb: 11, 77, 218;--bs-success-rgb: 57, 172, 76;--bs-info-rgb: 0, 123, 230;--bs-warning-rgb: 229, 115, 0;--bs-danger-rgb: 197, 36, 32;--bs-primary-text-emphasis: #062b79;--bs-secondary-text-emphasis: #292929;--bs-success-text-emphasi
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 63 6f 6c 6f 72 3a 20 23 32 30 32 34 32 63 3b 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 20 33 32 2c 20 33 36 2c 20 34 34 3b 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 3a 20 23 66 66 66 3b 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 2d 72 67 62 3a 20 32 35 35 2c 20 32 35 35 2c 20 32 35 35 3b 2d 2d 62 73 2d 65 6d 70 68 61 73 69 73 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 2d 2d 62 73 2d 65 6d 70 68 61 73 69 73 2d 63 6f 6c 6f 72 2d 72 67 62 3a 20 30 2c 20 30 2c 20 30 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 3a 20 23 33 36 33 63 34 39 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 20 35 34 2c 20 36 30 2c 20 37 33 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 3a 20 23 66 39 66 61 66 62 3b 2d 2d 62 73
                                                                                                                                                                                                                      Data Ascii: color: #20242c;--bs-body-color-rgb: 32, 36, 44;--bs-body-bg: #fff;--bs-body-bg-rgb: 255, 255, 255;--bs-emphasis-color: #000;--bs-emphasis-color-rgb: 0, 0, 0;--bs-secondary-color: #363c49;--bs-secondary-color-rgb: 54, 60, 73;--bs-secondary-bg: #f9fafb;--bs
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 72 3a 20 23 33 39 61 63 34 63 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 76 61 6c 69 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 33 39 61 63 34 63 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 69 6e 76 61 6c 69 64 2d 63 6f 6c 6f 72 3a 20 23 63 35 32 34 32 30 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 69 6e 76 61 6c 69 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 63 35 32 34 32 30 7d 2a 2c 2a 3a 3a 62 65 66 6f 72 65 2c 2a 3a 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 40 6d 65 64 69 61 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 20 6e 6f 2d 70 72 65 66 65 72 65 6e 63 65 29 7b 3a 72 6f 6f 74 7b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 7d 73 6d 61 6c 6c 2c 2e 73 6d 61 6c 6c 7b 66
                                                                                                                                                                                                                      Data Ascii: r: #39ac4c;--bs-form-valid-border-color: #39ac4c;--bs-form-invalid-color: #c52420;--bs-form-invalid-border-color: #c52420}*,*::before,*::after{box-sizing:border-box}@media(prefers-reduced-motion: no-preference){:root{scroll-behavior:smooth}}small,.small{f
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 2d 2d 62 73 2d 62 61 64 67 65 2d 66 6f 6e 74 2d 77 65 69 67 68 74 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 61 64 67 65 2d 63 6f 6c 6f 72 29 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 73 2d 62 61 64 67 65 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 7d 2e 62 61 64 67 65 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 40 6b 65 79 66 72 61 6d 65 73 20 70 72 6f 67 72 65 73 73 2d 62 61 72 2d 73 74 72 69 70 65 73 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 31
                                                                                                                                                                                                                      Data Ascii: --bs-badge-font-weight);line-height:1;color:var(--bs-badge-color);text-align:center;white-space:nowrap;vertical-align:baseline;border-radius:var(--bs-badge-border-radius)}.badge:empty{display:none}@keyframes progress-bar-stripes{0%{background-position-x:1


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      62192.168.2.164982034.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC689OUTGET /gui/60996.d3e9ab9fe2567126de2e.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:31 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:31 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 4d8e0aa1751c8093795a65dcf55d16d1
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1003INData Raw: 33 62 32 38 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 30 39 39 36 5d 2c 7b 37 37 35 36 39 3a 28 74 2c 65 2c 72 29 3d 3e 7b 72 2e 64 28 65 2c 7b 66 3a 28 29 3d 3e 6c 7d 29 3b 76 61 72 20 69 3d 72 28 32 32 38 39 34 29 2c 6e 3d 72 28 34 32 32 34 36 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d
                                                                                                                                                                                                                      Data Ascii: 3b28"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[60996],{77569:(t,e,r)=>{r.d(e,{f:()=>l});var i=r(22894),n=r(42246);function o(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySym
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 3a 7b 7d 3b 65 25 32 3f 6f 28 4f 62 6a 65 63 74 28 72 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 28 74 2c 65 2c 72 5b 65 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 72 29 29 3a 6f 28 4f 62 6a 65 63 74 28 72 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 72 2c 65 29 29 7d 29
                                                                                                                                                                                                                      Data Ascii: :{};e%2?o(Object(r),!0).forEach((function(e){s(t,e,r[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(r)):o(Object(r)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(r,e))})
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 65 6e 64 73 28 28 30 2c 70 2e 74 56 29 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 3b 72 65 74 75 72 6e 20 73 2e 68 34 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 2e 6c 69 73 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 28 74 2c 22 72 65 6c 61 74 65 64 5f 63 6f 6c 6c 65 63 74 69 6f 6e 73 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3a 7b 7d 3b 65 25 32 3f 62 28 4f 62 6a 65
                                                                                                                                                                                                                      Data Ascii: ends((0,p.tV)((function(t){let e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{};return s.h4.collections.listRelationship(t,"related_collections",function(t){for(var e=1;e<arguments.length;e++){var r=null!=arguments[e]?arguments[e]:{};e%2?b(Obje
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 6e 67 3a 4e 75 6d 62 65 72 29 28 74 29 7d 28 74 2c 22 73 74 72 69 6e 67 22 29 3b 72 65 74 75 72 6e 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 65 2b 22 22 7d 28 65 29 29 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 72 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 72 2c 74 7d 63 6c 61 73 73 20 50 20 65 78 74 65 6e 64 73 28 28 30 2c 70 2e 74 56 29 28 28 28 74 2c 65 29 3d 3e 73 2e 68 34 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 2e 6c 69 73 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 28 74 2c 22 74 68 72 65 61 74 5f 61 63 74 6f 72 73 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f
                                                                                                                                                                                                                      Data Ascii: ng:Number)(t)}(t,"string");return"symbol"==typeof e?e:e+""}(e))in t?Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}):t[e]=r,t}class P extends((0,p.tV)(((t,e)=>s.h4.collections.listRelationship(t,"threat_actors",function(t){fo
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 72 28 74 29 7d 6c 2e 64 6f 6e 65 3f 65 28 61 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 61 29 2e 74 68 65 6e 28 69 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 72 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 69 2c 6e 29 7b 76 61 72 20 6f 3d 74 2e 61 70 70 6c 79 28 65 2c 72 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 49 28 6f 2c 69 2c 6e 2c 73 2c 6c 2c 22 6e 65 78 74 22 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 49 28 6f 2c 69 2c 6e 2c 73 2c 6c 2c 22 74 68 72 6f 77 22 2c 74 29 7d 73 28 76 6f 69 64
                                                                                                                                                                                                                      Data Ascii: }catch(t){return void r(t)}l.done?e(a):Promise.resolve(a).then(i,n)}function C(t){return function(){var e=this,r=arguments;return new Promise((function(i,n){var o=t.apply(e,r);function s(t){I(o,i,n,s,l,"next",t)}function l(t){I(o,i,n,s,l,"throw",t)}s(void
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 73 75 70 65 72 28 28 65 3d 3e 63 2e 4e 6d 2e 67 65 74 43 6f 6c 6c 65 63 74 69 6f 6e 28 74 2c 65 29 29 2c 28 74 3d 3e 28 30 2c 6e 2e 68 29 28 74 2e 64 61 74 61 29 29 29 2c 65 3d 74 68 69 73 2c 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 49 64 3d 74 2c 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 3d 22 22 2c 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 43 6f 6e 74 65 6e 74 3d 21 31 2c 74 68 69 73 2e 63 6f 6e 74 65 6e 74 45 72 72 6f 72 3d 22 22 2c 74 68 69 73 2e 73 74 6f 70 70 65 64 50 6f 6c 6c 69 6e 67 3d 21 31 2c 74 68 69 73 2e 74 69 6d 65 6f 75 74 41 67 67 72 65 67 61 74 69 6f 6e 73 45 72 72 6f 72 3d 21 31 2c 74 68 69 73 2e 6d 61 78 41 67 67 72 65 67 61 74 69 6f 6e 73 43 61 6c 63 75 6c 61 74 69 6f 6e 54 69 6d 65 3d 31 32
                                                                                                                                                                                                                      Data Ascii: &arguments[1];super((e=>c.Nm.getCollection(t,e)),(t=>(0,n.h)(t.data))),e=this,this.collectionId=t,this._content="",this.isLoadingContent=!1,this.contentError="",this.stoppedPolling=!1,this.timeoutAggregationsError=!1,this.maxAggregationsCalculationTime=12
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 7d 2c 74 29 2c 28 30 2c 6c 2e 70 76 29 28 7b 7d 29 29 3a 73 2e 68 34 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 2e 6c 69 73 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 28 65 2e 63 6f 6c 6c 65 63 74 69 6f 6e 49 64 2c 22 75 72 6c 73 22 2c 45 28 7b 6c 69 6d 69 74 3a 31 30 2c 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 3a 5b 22 6c 61 73 74 5f 73 65 72 76 69 6e 67 5f 69 70 5f 61 64 64 72 65 73 73 22 2c 22 6e 65 74 77 6f 72 6b 5f 6c 6f 63 61 74 69 6f 6e 22 5d 2c 61 74 74 72 69 62 75 74 65 73 3a 75 2e 79 55 7d 2c 74 29 2c 72 3f 28 30 2c 6c 2e 70 76 29 28 7b 7d 29 3a 7b 7d 29 29 2c 28 74 3d 3e 22 65 72 72 6f 72 22 69 6e 20 74 3f 22 63 6f 6e 74 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 22 69 6e 20 74 26 26 22 75 72 6c 22 69 6e 20 74 2e 63 6f 6e 74 65 78 74 5f 61 74 74 72 69 62 75
                                                                                                                                                                                                                      Data Ascii: },t),(0,l.pv)({})):s.h4.collections.listRelationship(e.collectionId,"urls",E({limit:10,relationships:["last_serving_ip_address","network_location"],attributes:u.yU},t),r?(0,l.pv)({}):{})),(t=>"error"in t?"context_attributes"in t&&"url"in t.context_attribu
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 74 2e 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 43 72 65 61 74 65 64 2c 74 2e 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 2e 66 69 6c 65 73 7d 29 29 2c 74 68 69 73 2e 67 65 74 4f 76 65 72 6c 61 70 70 69 6e 67 3d 43 28 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 61 2e 59 28 65 2e 63 6f 6c 6c 65 63 74 69 6f 6e 49 64 29 3b 72 65 74 75 72 6e 20 79 69 65 6c 64 20 74 2e 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 43 72 65 61 74 65 64 2c 74 2e 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 2e 6f 76 65 72 6c 61 70 70 69 6e 67 7d 29 29 2c 74 68 69 73 2e 67 65 74 52 65 70 6f 72 74 73 3d 43 28 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 61 2e 59 28 65 2e 63 6f 6c 6c 65 63 74 69 6f 6e 49 64 29 3b 72 65 74 75 72 6e 20 79 69 65
                                                                                                                                                                                                                      Data Ascii: t.relationshipsCreated,t.relationships.files})),this.getOverlapping=C((function*(){const t=new a.Y(e.collectionId);return yield t.relationshipsCreated,t.relationships.overlapping})),this.getReports=C((function*(){const t=new a.Y(e.collectionId);return yie
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 43 72 65 61 74 65 64 2c 74 2e 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 2e 72 65 6c 61 74 65 64 5f 72 65 66 65 72 65 6e 63 65 73 7d 29 29 2c 74 68 69 73 2e 75 70 64 61 74 65 52 65 66 65 72 65 6e 63 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 43 28 28 66 75 6e 63 74 69 6f 6e 2a 28 74 2c 72 29 7b 63 6f 6e 73 74 20 69 3d 6e 65 77 20 53 65 74 28 74 29 2c 6e 3d 6e 65 77 20 53 65 74 28 72 2e 64 61 74 61 4f 62 6a 65 63 74 73 2e 6d 61 70 28 28 74 3d 3e 74 2e 69 64 29 29 29 2c 6f 3d 72 2e 64 61 74 61 4f 62 6a 65 63 74 73 2e 66 69 6c 74 65 72 28 28 74 3d 3e 7b 6c 65 74 20 65 3d 74 2e 69 64 3b 72 65 74 75 72 6e 21 69 2e 68 61 73 28 65 29 7d 29 29 2e 6d 61 70 28 28 74 3d 3e 28 7b 69 64 3a 74 2e 69 64 2c 74 79 70 65
                                                                                                                                                                                                                      Data Ascii: relationshipsCreated,t.relationships.related_references})),this.updateReferences=function(){var t=C((function*(t,r){const i=new Set(t),n=new Set(r.dataObjects.map((t=>t.id))),o=r.dataObjects.filter((t=>{let e=t.id;return!i.has(e)})).map((t=>({id:t.id,type
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 74 69 6f 6e 73 68 69 70 73 3d 72 3f 5b 5d 3a 5b 6e 65 77 20 79 28 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 49 64 29 5d 7d 67 65 74 20 63 6f 6e 74 65 6e 74 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 7d 73 65 74 20 63 6f 6e 74 65 6e 74 28 74 29 7b 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 3d 74 7d 67 65 74 20 69 73 43 6f 6d 70 75 74 69 6e 67 41 67 67 72 65 67 61 74 69 6f 6e 73 28 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 21 74 68 69 73 2e 69 73 45 72 72 6f 72 26 26 21 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 26 26 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 68 69 73 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 73 74 61 74 75 73 29 3d 3d 3d 69 2e 43 6f 6c 6c 65 63 74 69 6f 6e 5f 43 6f 6c 6c 65 63 74
                                                                                                                                                                                                                      Data Ascii: tionships=r?[]:[new y(this.collectionId)]}get content(){return this._content}set content(t){this._content=t}get isComputingAggregations(){var t;return!this.isError&&!this.isLoading&&(null===(t=this.data)||void 0===t?void 0:t.status)===i.Collection_Collect


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      63192.168.2.164982434.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC689OUTGET /gui/87379.10e7a557de64c909c07d.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC391INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:31 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:31 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: b029868730c6d07bfc99e465a2f95014;o=1
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC999INData Raw: 33 62 33 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 37 33 37 39 2c 38 31 34 32 2c 33 39 36 32 36 5d 2c 7b 38 37 33 37 39 3a 28 6f 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 74 3d 72 28 32 32 38 39 34 29 2c 6e 3d 72 28 35 36 38 37 30 29 2c 73 3d 72 28 31 33 35 37 30 29 2c 69 3d 28 72 28 39 38 39 31 29 2c 72 28 34 38 37 30 34 29 29 2c 61 3d 72 28 31 36 36 34 35 29 2c 62 3d 72 28 36 32 38 33 32 29 2c 6c 3d 72 28 31 34 37 33 36 29 2c 64 3d 72 28 39 32 36 31 39 29 2c 63 3d 72 28 33 35 30 33 39 29 2c 70 3d 72 28 37 33 36 30 38 29 2c 75 3d 72 28 39 34 31 37
                                                                                                                                                                                                                      Data Ascii: 3b30"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[87379,8142,39626],{87379:(o,e,r)=>{var t=r(22894),n=r(56870),s=r(13570),i=(r(9891),r(48704)),a=r(16645),b=r(62832),l=r(14736),d=r(92619),c=r(35039),p=r(73608),u=r(9417
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 67 75 6d 65 6e 74 73 22 3d 3d 3d 72 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 72 29 3f 54 28 6f 2c 65 29 3a 76 6f 69 64 20 30 7d 7d 28 6f 2c 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64
                                                                                                                                                                                                                      Data Ascii: guments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r)?T(o,e):void 0}}(o,e)||function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 65 72 3a 22 6c 61 73 74 5f 6d 6f 64 69 66 69 63 61 74 69 6f 6e 5f 64 61 74 65 2d 22 2c 61 74 74 72 69 62 75 74 65 73 3a 5b 22 6e 61 6d 65 22 2c 22 74 6f 70 5f 69 63 6f 6e 5f 6d 64 35 22 5d 7d 29 2c 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 2e 6c 6f 61 64 28 29 7d 66 69 6c 74 65 72 43 6f 6c 6c 65 63 74 69 6f 6e 73 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 28 6f 29 7b 6f 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6f 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 63 6f 6e 73 74 20 65 3d 6f 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 72 3d 6e 65 77 20 46 6f 72 6d 44 61 74 61 28 65 29 3b 74 68 69 73 2e 67 65 74 43 6f 6c 6c 65 63 74 69 6f 6e 73 28 72 2e 67 65 74 28 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 2d 66 69 6c 74 65 72 22 29 29 7d 72
                                                                                                                                                                                                                      Data Ascii: er:"last_modification_date-",attributes:["name","top_icon_md5"]}),this.collections.load()}filterCollectionsFormSubmitted(o){o.preventDefault(),o.stopPropagation();const e=o.currentTarget,r=new FormData(e);this.getCollections(r.get("collections-filter"))}r
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 6c 65 6e 67 74 68 29 3e 31 3f 22 73 22 3a 22 22 7d 20 74 6f 20 27 24 7b 62 2e 64 61 74 61 2e 6e 61 6d 65 7d 27 60 2c 67 2e 4d 2e 4d 41 58 5f 44 45 4c 41 59 2c 21 30 29 3b 63 6f 6e 73 74 20 64 3d 28 6e 75 6c 6c 21 3d 3d 28 69 3d 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 6c 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 7b 7d 29 2e 6d 61 70 28 28 6f 3d 3e 7b 76 61 72 20 65 3b 6c 65 74 20 72 3d 45 28 6f 2c 32 29 2c 74 3d 72 5b 30 5d 2c 6e 3d 72 5b 31 5d 3b 69 66 28 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 21 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 3b 72 65 74 75 72 6e 20 62 5b 22
                                                                                                                                                                                                                      Data Ascii: =s?void 0:s.length)>1?"s":""} to '${b.data.name}'`,g.M.MAX_DELAY,!0);const d=(null!==(i=Object.entries(l))&&void 0!==i?i:{}).map((o=>{var e;let r=E(o,2),t=r[0],n=r[1];if(null==n||null===(e=n.data)||void 0===e||!e.length)return Promise.resolve();return b["
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 6f 29 29 29 2e 72 65 76 65 72 73 65 28 29 3a 5b 5d 3b 72 65 74 75 72 6e 28 30 2c 69 2e 68 74 6d 6c 29 28 6b 7c 7c 28 6b 3d 24 60 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 64 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 20 70 73 2d 33 22 3e 20 24 7b 30 7d 20 3c 2f 73 70 61 6e 3e 60 29 2c 6e 75 6c 6c 21 3d 72 26 26 72 2e 6c 65 6e 67 74 68 3f 72 3a 28 30 2c 69 2e 68 74 6d 6c 29 28 78 7c 7c 28 78 3d 24 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6f 76 65 72 66 6c 6f 77 2d 68 69 64 64 65 6e 20 72 6f 75 6e 64 65 64 2d 63 69 72 63 6c 65 20 62 6f 72 64 65 72 20 62 67 2d 77 68 69 74 65 20 70 2d 31 20 66 73 2d 34 20 64 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 72 65 6d 22 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 60
                                                                                                                                                                                                                      Data Ascii: o))).reverse():[];return(0,i.html)(k||(k=$`<span class="d-inline-flex ps-3"> ${0} </span>`),null!=r&&r.length?r:(0,i.html)(x||(x=$` <div class="overflow-hidden rounded-circle border bg-white p-1 fs-4 d-inline-flex" style="margin-left: -1rem"> ${0} </div>`
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 20 68 73 74 61 63 6b 20 24 7b 30 7d 22 20 64 61 74 61 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 69 64 3d 22 24 7b 30 7d 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 20 24 7b 30 7d 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 73 2d 32 20 74 65 78 74 2d 77 72 61 70 22 3e 24 7b 30 7d 3c 2f 73 70 61 6e 3e 20 3c 2f 62 75 74 74 6f 6e 3e 60 29 2c 28 30 2c 62 2e 63 6c 61 73 73 4d 61 70 29 28 7b 22 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 30 22 3a 65 3d 3d 3d 28 6e 75 6c 6c 3d 3d 3d 28 72 3d 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 6c 65 6e 67 74 68 29 2d 31 7d 29 2c 6f 2e 64 61 74 61 2e 69 64 2c 74 68 69 73 2e 63 6f 6c
                                                                                                                                                                                                                      Data Ascii: lass="dropdown-item hstack ${0}" data-collection-id="${0}" @click="${0}"> ${0} <span class="ms-2 text-wrap">${0}</span> </button>`),(0,b.classMap)({"border-bottom-0":e===(null===(r=this.collections.data)||void 0===r?void 0:r.length)-1}),o.data.id,this.col
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6f 76 65 72 22 2c 74 68 69 73 2e 6b 65 65 70 54 6f 61 73 74 56 69 73 69 62 6c 65 29 7d 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 74 68 69 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6f 76 65 72 22 2c 74 68 69 73 2e 6b 65 65 70 54 6f 61 73 74 56 69 73 69 62 6c 65 29 2c 73 75 70 65 72 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7d 72 65 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 28 30 2c 74 2e 68 74 6d 6c 29 28 61 7c 7c 28 61 3d 62 60 20 3c 73 6c 6f 74 3e 3c 2f 73 6c 6f 74 3e 20 60 29 29 7d 75 70 64 61 74 65 64 28 6f 29 7b 6f 2e 68 61 73 28 22 6f 70 65 6e 65 64 22 29 26 26 74 68 69 73 2e 6f 70 65 6e 65 64
                                                                                                                                                                                                                      Data Ascii: ddEventListener("mouseover",this.keepToastVisible)}disconnectedCallback(){this.removeEventListener("mouseover",this.keepToastVisible),super.disconnectedCallback()}render(){return(0,t.html)(a||(a=b` <slot></slot> `))}updated(o){o.has("opened")&&this.opened
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 74 61 2e 66 69 6c 74 65 72 28 28 6f 3d 3e 6e 75 6c 6c 21 3d 3d 6f 29 29 7d 75 70 64 61 74 65 4e 61 6d 65 46 69 6c 74 65 72 28 6f 29 7b 74 68 69 73 2e 70 61 72 61 6d 73 2e 66 69 6c 74 65 72 3d 60 6e 61 6d 65 3a 24 7b 6f 7d 60 2c 74 68 69 73 2e 72 65 6c 6f 61 64 28 29 7d 7d 7d 2c 33 35 30 33 39 3a 28 6f 2c 65 2c 72 29 3d 3e 7b 72 2e 72 28 65 29 2c 72 2e 64 28 65 2c 7b 63 6f 6c 6c 65 63 74 69 6f 6e 49 63 6f 6e 3a 28 29 3d 3e 74 2e 63 6f 6c 6c 65 63 74 69 6f 6e 49 63 6f 6e 7d 29 3b 76 61 72 20 74 3d 72 28 31 35 33 32 33 29 7d 2c 37 33 36 30 38 3a 28 6f 2c 65 2c 72 29 3d 3e 7b 72 2e 72 28 65 29 2c 72 2e 64 28 65 2c 7b 70 6c 75 73 49 63 6f 6e 3a 28 29 3d 3e 74 2e 70 6c 75 73 49 63 6f 6e 7d 29 3b 76 61 72 20 74 3d 72 28 31 35 33 32 33 29 7d 2c 34 38 36 37 36 3a
                                                                                                                                                                                                                      Data Ascii: ta.filter((o=>null!==o))}updateNameFilter(o){this.params.filter=`name:${o}`,this.reload()}}},35039:(o,e,r)=>{r.r(e),r.d(e,{collectionIcon:()=>t.collectionIcon});var t=r(15323)},73608:(o,e,r)=>{r.r(e),r.d(e,{plusIcon:()=>t.plusIcon});var t=r(15323)},48676:
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 43 45 4e 53 45 29 5c 6e 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 6c 75 65 3a 20 23 30 62 34 64 64 61 3b 2d 2d 62 73 2d 69 6e 64 69 67 6f 3a 20 23 36 36 31 30 66 32 3b 2d 2d 62 73 2d 70 75 72 70 6c 65 3a 20 23 36 66 34 32 63 31 3b 2d 2d 62 73 2d 70 69 6e 6b 3a 20 23 30 30 30 30 30 30 3b 2d 2d 62 73 2d 72 65 64 3a 20 23 63 35 32 34 32 30 3b 2d 2d 62 73 2d 6f 72 61 6e 67 65 3a 20 23 65 35 37 33 30 30 3b 2d 2d 62 73 2d 79 65 6c 6c 6f 77 3a 20 23 66 63 65 39 36 37 3b 2d 2d 62 73 2d 67 72 65 65 6e 3a 20 23 33 39 61 63 34 63 3b 2d 2d 62 73 2d 74 65 61 6c 3a 20 23 32 30 63 39 39 37 3b 2d 2d 62 73 2d 63 79 61 6e 3a 20 23 32 38 37 62 62 35 3b 2d 2d 62 73 2d 62 6c 61 63 6b 3a 20 23 30 30 30 3b 2d 2d 62 73 2d 77 68 69 74 65 3a 20 23 66 66 66 3b 2d 2d 62 73 2d 67
                                                                                                                                                                                                                      Data Ascii: CENSE)\n */:root{--bs-blue: #0b4dda;--bs-indigo: #6610f2;--bs-purple: #6f42c1;--bs-pink: #000000;--bs-red: #c52420;--bs-orange: #e57300;--bs-yellow: #fce967;--bs-green: #39ac4c;--bs-teal: #20c997;--bs-cyan: #287bb5;--bs-black: #000;--bs-white: #fff;--bs-g
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 3b 2d 2d 62 73 2d 69 6e 66 6f 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 39 39 63 61 66 35 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 66 35 63 37 39 39 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 65 38 61 37 61 36 3b 2d 2d 62 73 2d 6c 69 67 68 74 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 66 32 66 32 66 32 3b 2d 2d 62 73 2d 64 61 72 6b 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 62 33 62 33 62 33 3b 2d 2d 62 73 2d 77 68 69 74 65 2d 72 67 62 3a 20 32 35 35 2c 20 32 35 35 2c 20 32 35 35 3b 2d 2d 62 73 2d 62 6c 61 63 6b 2d 72 67 62 3a 20 30 2c 20 30 2c 20 30 3b 2d 2d 62 73 2d 66 6f 6e 74 2d 73 61 6e 73 2d 73 65 72 69 66 3a 20 22 53 6f 75 72 63 65
                                                                                                                                                                                                                      Data Ascii: ;--bs-info-border-subtle: #99caf5;--bs-warning-border-subtle: #f5c799;--bs-danger-border-subtle: #e8a7a6;--bs-light-border-subtle: #f2f2f2;--bs-dark-border-subtle: #b3b3b3;--bs-white-rgb: 255, 255, 255;--bs-black-rgb: 0, 0, 0;--bs-font-sans-serif: "Source


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      64192.168.2.164982834.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC510OUTGET /gui/60996.d3e9ab9fe2567126de2e.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:31 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:31 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 0a01cc27bc580133523a876a03cdb782
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1003INData Raw: 33 61 39 35 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 30 39 39 36 5d 2c 7b 37 37 35 36 39 3a 28 74 2c 65 2c 72 29 3d 3e 7b 72 2e 64 28 65 2c 7b 66 3a 28 29 3d 3e 6c 7d 29 3b 76 61 72 20 69 3d 72 28 32 32 38 39 34 29 2c 6e 3d 72 28 34 32 32 34 36 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d
                                                                                                                                                                                                                      Data Ascii: 3a95"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[60996],{77569:(t,e,r)=>{r.d(e,{f:()=>l});var i=r(22894),n=r(42246);function o(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySym
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 3a 7b 7d 3b 65 25 32 3f 6f 28 4f 62 6a 65 63 74 28 72 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 28 74 2c 65 2c 72 5b 65 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 72 29 29 3a 6f 28 4f 62 6a 65 63 74 28 72 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 72 2c 65 29 29 7d 29
                                                                                                                                                                                                                      Data Ascii: :{};e%2?o(Object(r),!0).forEach((function(e){s(t,e,r[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(r)):o(Object(r)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(r,e))})
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 65 6e 64 73 28 28 30 2c 70 2e 74 56 29 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 3b 72 65 74 75 72 6e 20 73 2e 68 34 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 2e 6c 69 73 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 28 74 2c 22 72 65 6c 61 74 65 64 5f 63 6f 6c 6c 65 63 74 69 6f 6e 73 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3a 7b 7d 3b 65 25 32 3f 62 28 4f 62 6a 65
                                                                                                                                                                                                                      Data Ascii: ends((0,p.tV)((function(t){let e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{};return s.h4.collections.listRelationship(t,"related_collections",function(t){for(var e=1;e<arguments.length;e++){var r=null!=arguments[e]?arguments[e]:{};e%2?b(Obje
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 6e 67 3a 4e 75 6d 62 65 72 29 28 74 29 7d 28 74 2c 22 73 74 72 69 6e 67 22 29 3b 72 65 74 75 72 6e 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 65 2b 22 22 7d 28 65 29 29 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 72 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 72 2c 74 7d 63 6c 61 73 73 20 50 20 65 78 74 65 6e 64 73 28 28 30 2c 70 2e 74 56 29 28 28 28 74 2c 65 29 3d 3e 73 2e 68 34 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 2e 6c 69 73 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 28 74 2c 22 74 68 72 65 61 74 5f 61 63 74 6f 72 73 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f
                                                                                                                                                                                                                      Data Ascii: ng:Number)(t)}(t,"string");return"symbol"==typeof e?e:e+""}(e))in t?Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}):t[e]=r,t}class P extends((0,p.tV)(((t,e)=>s.h4.collections.listRelationship(t,"threat_actors",function(t){fo
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 72 28 74 29 7d 6c 2e 64 6f 6e 65 3f 65 28 61 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 61 29 2e 74 68 65 6e 28 69 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 72 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 69 2c 6e 29 7b 76 61 72 20 6f 3d 74 2e 61 70 70 6c 79 28 65 2c 72 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 49 28 6f 2c 69 2c 6e 2c 73 2c 6c 2c 22 6e 65 78 74 22 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 49 28 6f 2c 69 2c 6e 2c 73 2c 6c 2c 22 74 68 72 6f 77 22 2c 74 29 7d 73 28 76 6f 69 64
                                                                                                                                                                                                                      Data Ascii: }catch(t){return void r(t)}l.done?e(a):Promise.resolve(a).then(i,n)}function C(t){return function(){var e=this,r=arguments;return new Promise((function(i,n){var o=t.apply(e,r);function s(t){I(o,i,n,s,l,"next",t)}function l(t){I(o,i,n,s,l,"throw",t)}s(void
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 73 75 70 65 72 28 28 65 3d 3e 63 2e 4e 6d 2e 67 65 74 43 6f 6c 6c 65 63 74 69 6f 6e 28 74 2c 65 29 29 2c 28 74 3d 3e 28 30 2c 6e 2e 68 29 28 74 2e 64 61 74 61 29 29 29 2c 65 3d 74 68 69 73 2c 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 49 64 3d 74 2c 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 3d 22 22 2c 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 43 6f 6e 74 65 6e 74 3d 21 31 2c 74 68 69 73 2e 63 6f 6e 74 65 6e 74 45 72 72 6f 72 3d 22 22 2c 74 68 69 73 2e 73 74 6f 70 70 65 64 50 6f 6c 6c 69 6e 67 3d 21 31 2c 74 68 69 73 2e 74 69 6d 65 6f 75 74 41 67 67 72 65 67 61 74 69 6f 6e 73 45 72 72 6f 72 3d 21 31 2c 74 68 69 73 2e 6d 61 78 41 67 67 72 65 67 61 74 69 6f 6e 73 43 61 6c 63 75 6c 61 74 69 6f 6e 54 69 6d 65 3d 31 32
                                                                                                                                                                                                                      Data Ascii: &arguments[1];super((e=>c.Nm.getCollection(t,e)),(t=>(0,n.h)(t.data))),e=this,this.collectionId=t,this._content="",this.isLoadingContent=!1,this.contentError="",this.stoppedPolling=!1,this.timeoutAggregationsError=!1,this.maxAggregationsCalculationTime=12
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 7d 2c 74 29 2c 28 30 2c 6c 2e 70 76 29 28 7b 7d 29 29 3a 73 2e 68 34 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 2e 6c 69 73 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 28 65 2e 63 6f 6c 6c 65 63 74 69 6f 6e 49 64 2c 22 75 72 6c 73 22 2c 45 28 7b 6c 69 6d 69 74 3a 31 30 2c 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 3a 5b 22 6c 61 73 74 5f 73 65 72 76 69 6e 67 5f 69 70 5f 61 64 64 72 65 73 73 22 2c 22 6e 65 74 77 6f 72 6b 5f 6c 6f 63 61 74 69 6f 6e 22 5d 2c 61 74 74 72 69 62 75 74 65 73 3a 75 2e 79 55 7d 2c 74 29 2c 72 3f 28 30 2c 6c 2e 70 76 29 28 7b 7d 29 3a 7b 7d 29 29 2c 28 74 3d 3e 22 65 72 72 6f 72 22 69 6e 20 74 3f 22 63 6f 6e 74 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 22 69 6e 20 74 26 26 22 75 72 6c 22 69 6e 20 74 2e 63 6f 6e 74 65 78 74 5f 61 74 74 72 69 62 75
                                                                                                                                                                                                                      Data Ascii: },t),(0,l.pv)({})):s.h4.collections.listRelationship(e.collectionId,"urls",E({limit:10,relationships:["last_serving_ip_address","network_location"],attributes:u.yU},t),r?(0,l.pv)({}):{})),(t=>"error"in t?"context_attributes"in t&&"url"in t.context_attribu
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 74 2e 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 43 72 65 61 74 65 64 2c 74 2e 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 2e 66 69 6c 65 73 7d 29 29 2c 74 68 69 73 2e 67 65 74 4f 76 65 72 6c 61 70 70 69 6e 67 3d 43 28 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 61 2e 59 28 65 2e 63 6f 6c 6c 65 63 74 69 6f 6e 49 64 29 3b 72 65 74 75 72 6e 20 79 69 65 6c 64 20 74 2e 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 43 72 65 61 74 65 64 2c 74 2e 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 2e 6f 76 65 72 6c 61 70 70 69 6e 67 7d 29 29 2c 74 68 69 73 2e 67 65 74 52 65 70 6f 72 74 73 3d 43 28 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 61 2e 59 28 65 2e 63 6f 6c 6c 65 63 74 69 6f 6e 49 64 29 3b 72 65 74 75 72 6e 20 79 69 65
                                                                                                                                                                                                                      Data Ascii: t.relationshipsCreated,t.relationships.files})),this.getOverlapping=C((function*(){const t=new a.Y(e.collectionId);return yield t.relationshipsCreated,t.relationships.overlapping})),this.getReports=C((function*(){const t=new a.Y(e.collectionId);return yie
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 43 72 65 61 74 65 64 2c 74 2e 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 2e 72 65 6c 61 74 65 64 5f 72 65 66 65 72 65 6e 63 65 73 7d 29 29 2c 74 68 69 73 2e 75 70 64 61 74 65 52 65 66 65 72 65 6e 63 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 43 28 28 66 75 6e 63 74 69 6f 6e 2a 28 74 2c 72 29 7b 63 6f 6e 73 74 20 69 3d 6e 65 77 20 53 65 74 28 74 29 2c 6e 3d 6e 65 77 20 53 65 74 28 72 2e 64 61 74 61 4f 62 6a 65 63 74 73 2e 6d 61 70 28 28 74 3d 3e 74 2e 69 64 29 29 29 2c 6f 3d 72 2e 64 61 74 61 4f 62 6a 65 63 74 73 2e 66 69 6c 74 65 72 28 28 74 3d 3e 7b 6c 65 74 20 65 3d 74 2e 69 64 3b 72 65 74 75 72 6e 21 69 2e 68 61 73 28 65 29 7d 29 29 2e 6d 61 70 28 28 74 3d 3e 28 7b 69 64 3a 74 2e 69 64 2c 74 79 70 65
                                                                                                                                                                                                                      Data Ascii: relationshipsCreated,t.relationships.related_references})),this.updateReferences=function(){var t=C((function*(t,r){const i=new Set(t),n=new Set(r.dataObjects.map((t=>t.id))),o=r.dataObjects.filter((t=>{let e=t.id;return!i.has(e)})).map((t=>({id:t.id,type
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 74 69 6f 6e 73 68 69 70 73 3d 72 3f 5b 5d 3a 5b 6e 65 77 20 79 28 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 49 64 29 5d 7d 67 65 74 20 63 6f 6e 74 65 6e 74 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 7d 73 65 74 20 63 6f 6e 74 65 6e 74 28 74 29 7b 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 3d 74 7d 67 65 74 20 69 73 43 6f 6d 70 75 74 69 6e 67 41 67 67 72 65 67 61 74 69 6f 6e 73 28 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 21 74 68 69 73 2e 69 73 45 72 72 6f 72 26 26 21 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 26 26 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 68 69 73 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 73 74 61 74 75 73 29 3d 3d 3d 69 2e 43 6f 6c 6c 65 63 74 69 6f 6e 5f 43 6f 6c 6c 65 63 74
                                                                                                                                                                                                                      Data Ascii: tionships=r?[]:[new y(this.collectionId)]}get content(){return this._content}set content(t){this._content=t}get isComputingAggregations(){var t;return!this.isError&&!this.isLoading&&(null===(t=this.data)||void 0===t?void 0:t.status)===i.Collection_Collect


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      65192.168.2.164982734.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC689OUTGET /gui/85236.f2afef810314bd199050.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:31 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:31 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 4f1f4e7e0d11cf407a6a93fc0998049f
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1003INData Raw: 33 39 37 63 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 35 32 33 36 5d 2c 7b 38 35 32 33 36 3a 28 65 2c 6f 2c 74 29 3d 3e 7b 76 61 72 20 72 3d 74 28 32 32 38 39 34 29 2c 73 3d 74 28 35 36 38 37 30 29 2c 69 3d 74 28 34 38 37 30 34 29 2c 6e 3d 74 28 31 36 36 34 35 29 2c 61 3d 74 28 36 32 38 33 32 29 2c 64 3d 74 28 38 35 32 30 30 29 2c 62 3d 74 28 39 32 36 31 39 29 2c 6c 3d 74 28 36 31 37 32 30 29 2c 63 3d 74 28 39 34 31 37 29 2c 75 3d 74 28 34 35 32 34 31 29 2c 70 3d 74 28 39 35 36 38 38 29 2c 67 3d 74 28 34 34 30 35 32 29 3b 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: 397c"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[85236],{85236:(e,o,t)=>{var r=t(22894),s=t(56870),i=t(48704),n=t(16645),a=t(62832),d=t(85200),b=t(92619),l=t(61720),c=t(9417),u=t(45241),p=t(95688),g=t(44052);function
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 74 65 64 28 65 29 2c 28 65 2e 68 61 73 28 22 6e 6f 64 65 73 22 29 7c 7c 65 2e 68 61 73 28 22 61 75 74 6f 22 29 29 26 26 74 68 69 73 2e 61 75 74 6f 26 26 74 68 69 73 2e 63 6f 6d 70 75 74 65 43 6f 6d 6d 6f 6e 61 6c 69 74 69 65 73 28 74 68 69 73 2e 6e 6f 64 65 73 29 2c 65 2e 68 61 73 28 22 72 65 73 75 6c 74 73 22 29 26 26 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 72 65 73 75 6c 74 73 2d 63 68 61 6e 67 65 64 22 2c 7b 64 65 74 61 69 6c 3a 7b 76 61 6c 75 65 3a 74 68 69 73 2e 72 65 73 75 6c 74 73 7d 7d 29 29 2c 65 2e 68 61 73 28 22 63 6f 6d 70 6c 65 74 65 52 61 74 65 22 29 26 26 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 63 6f 6d 70
                                                                                                                                                                                                                      Data Ascii: ted(e),(e.has("nodes")||e.has("auto"))&&this.auto&&this.computeCommonalities(this.nodes),e.has("results")&&this.dispatchEvent(new CustomEvent("results-changed",{detail:{value:this.results}})),e.has("completeRate")&&this.dispatchEvent(new CustomEvent("comp
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 29 6e 3d 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 28 65 2c 6f 2c 74 2c 72 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 61 3d 65 2e 6c 65 6e 67 74 68 2d 31 3b 61 3e 3d 30 3b 61 2d 2d 29 28 73 3d 65 5b 61 5d 29 26 26 28 6e 3d 28 69 3c 33 3f 73 28 6e 29 3a 69 3e 33 3f 73 28 6f 2c 74 2c 6e 29 3a 73 28 6f 2c 74 29 29 7c 7c 6e 29 3b 72 65 74 75 72 6e 20 69 3e 33 26 26 6e 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 74 2c 6e 29 2c 6e 7d 3b 6c 65 74 20 41 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 69 2e 4c 69 74 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29
                                                                                                                                                                                                                      Data Ascii: ypeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(e,o,t,r);else for(var a=e.length-1;a>=0;a--)(s=e[a])&&(n=(i<3?s(n):i>3?s(o,t,n):s(o,t))||n);return i>3&&n&&Object.defineProperty(o,t,n),n};let A=class extends i.LitElement{constructor()
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 61 72 20 69 3d 65 2e 61 70 70 6c 79 28 6f 2c 74 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 44 28 69 2c 72 2c 73 2c 6e 2c 61 2c 22 6e 65 78 74 22 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 44 28 69 2c 72 2c 73 2c 6e 2c 61 2c 22 74 68 72 6f 77 22 2c 65 29 7d 6e 28 76 6f 69 64 20 30 29 7d 29 29 7d 7d 76 61 72 20 6a 2c 47 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 74 2c 72 29 7b 76 61 72 20 73 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 69 3c 33 3f 6f 3a 6e 75 6c 6c 3d 3d 3d 72 3f 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6f 2c 74 29 3a 72 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d
                                                                                                                                                                                                                      Data Ascii: ar i=e.apply(o,t);function n(e){D(i,r,s,n,a,"next",e)}function a(e){D(i,r,s,n,a,"throw",e)}n(void 0)}))}}var j,G=function(e,o,t,r){var s,i=arguments.length,n=i<3?o:null===r?r=Object.getOwnPropertyDescriptor(o,t):r;if("object"==typeof Reflect&&"function"==
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 6e 73 74 20 6f 3d 65 2e 64 65 74 61 69 6c 2e 76 61 6c 75 65 3b 6f 3f 28 74 68 69 73 2e 63 6f 6d 6d 6f 6e 61 6c 69 74 69 65 73 43 6f 75 6e 74 65 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 2e 66 69 6c 74 65 72 28 28 65 3d 3e 6f 5b 65 5d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 6f 5b 65 5d 2e 66 69 6c 74 65 72 28 28 65 3d 3e 21 21 65 2e 6e 61 6d 65 26 26 65 2e 6e 61 6d 65 2e 74 72 69 6d 28 29 2e 6c 65 6e 67 74 68 3e 30 29 29 2e 6c 65 6e 67 74 68 3e 30 29 29 2e 6c 65 6e 67 74 68 2c 74 68 69 73 2e 63 6f 6d 6d 6f 6e 61 6c 69 74 69 65 73 3d 6f 29 3a 74 68 69 73 2e 63 6f 6d 6d 6f 6e 61 6c 69 74 69 65 73 43 6f 75 6e 74 65 72 3d 76 6f 69 64 20 30 7d 72 65 71 75 65 73 74 47 72 61 70 68 43 72 65 61 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 74 68 69
                                                                                                                                                                                                                      Data Ascii: nst o=e.detail.value;o?(this.commonalitiesCounter=Object.keys(o).filter((e=>o[e]instanceof Array&&o[e].filter((e=>!!e.name&&e.name.trim().length>0)).length>0)).length,this.commonalities=o):this.commonalitiesCounter=void 0}requestGraphCreation(e){var o=thi
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 65 67 61 74 69 6f 6e 73 22 2c 22 22 2c 21 31 2c 21 30 29 29 7d 29 29 28 29 7d 6f 6e 43 6f 6c 6c 65 63 74 69 6f 6e 43 72 65 61 74 65 64 28 65 29 7b 76 61 72 20 6f 3b 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 63 6c 6f 73 65 2d 6d 65 6e 75 2d 72 65 71 75 65 73 74 65 64 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 63 6f 6d 70 6f 73 65 64 3a 21 30 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 29 2c 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 70 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 22 63 6f 6c 6c 65 63 74 69 6f 6e 22 2c 65 2e 64 65 74 61 69 6c 2e 63 6f 6c 6c 65 63 74 69 6f 6e 49 64 29 2c 22 5f 62 6c 61 6e 6b 22 29 2c 6e 75 6c 6c 3d 3d 3d 28 6f 3d 74 68
                                                                                                                                                                                                                      Data Ascii: egations","",!1,!0))}))()}onCollectionCreated(e){var o;e.currentTarget.dispatchEvent(new CustomEvent("close-menu-requested",{bubbles:!0,composed:!0,cancelable:!0})),window.open(p.Z8.getRedirectUrl("collection",e.detail.collectionId),"_blank"),null===(o=th
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 66 66 2d 74 6f 6f 6c 73 2d 69 74 65 6d 2d 6d 65 6e 75 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 20 53 65 6e 64 20 74 6f 20 44 69 66 66 20 3c 2f 62 75 74 74 6f 6e 3e 20 3c 2f 76 74 2d 75 69 2d 64 69 66 66 2d 6f 70 74 69 6f 6e 3e 60 29 2c 74 68 69 73 2e 73 65 6c 65 63 74 65 64 46 69 6c 65 73 7c 7c 5b 5d 2c 28 28 29 3d 3e 74 68 69 73 2e 61 63 74 69 6f 6e 43 6c 69 63 6b 65 64 28 22 73 65 6e 64 2d 76 74 64 69 66 66 22 29 29 29 2c 74 68 69 73 2e 67 65 74 41 6c 6c 49 6f 63 73 49 64 73 3f 28 30 2c 69 2e 68 74 6d 6c 29 28 55 7c 7c 28 55 3d 46 60 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 20 24 7b 30 7d 22 20 72 6f 6c 65 3d 22 6d 65 6e 75 69 74 65 6d 22 20 64 61 74 61 2d 73 75 62 6d 65 6e 75 2d 74 72 69 67 67 65 72
                                                                                                                                                                                                                      Data Ascii: ff-tools-item-menu" @click="${0}"> Send to Diff </button> </vt-ui-diff-option>`),this.selectedFiles||[],(()=>this.actionClicked("send-vtdiff"))),this.getAllIocsIds?(0,i.html)(U||(U=F` <button class="dropdown-item ${0}" role="menuitem" data-submenu-trigger
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 6c 63 75 6c 61 74 65 20 63 6f 6d 6d 6f 6e 61 6c 69 74 69 65 73 20 24 7b 30 7d 20 3c 2f 62 75 74 74 6f 6e 3e 60 29 2c 28 30 2c 64 2e 69 66 44 65 66 69 6e 65 64 29 28 6e 75 6c 6c 21 3d 3d 28 6e 3d 67 2e 4e 55 2e 63 75 72 72 65 6e 74 55 73 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 26 26 6e 2e 69 6e 73 69 67 68 74 73 41 63 63 65 73 73 3f 22 61 67 67 72 65 67 61 74 69 6f 6e 73 22 3a 76 6f 69 64 20 30 29 2c 21 74 68 69 73 2e 73 61 66 65 53 65 6c 65 63 74 65 64 45 6e 74 69 74 69 65 73 7c 7c 6e 75 6c 6c 21 3d 3d 28 62 3d 67 2e 4e 55 2e 63 75 72 72 65 6e 74 55 73 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 62 26 26 62 2e 69 6e 73 69 67 68 74 73 41 63 63 65 73 73 26 26 74 68 69 73 2e 67 65 74 49 6e 73 69 67 68 74 73 41 67 67 72 65 67 61 74 69 6f 6e 73 46 72 6f 6d
                                                                                                                                                                                                                      Data Ascii: lculate commonalities ${0} </button>`),(0,d.ifDefined)(null!==(n=g.NU.currentUser)&&void 0!==n&&n.insightsAccess?"aggregations":void 0),!this.safeSelectedEntities||null!==(b=g.NU.currentUser)&&void 0!==b&&b.insightsAccess&&this.getInsightsAggregationsFrom
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 73 68 6f 77 22 20 6e 61 6d 65 3d 22 67 72 61 70 68 22 3e 20 3c 68 36 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 68 65 61 64 65 72 20 68 73 74 61 63 6b 22 3e 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 74 6e 2d 62 61 63 6b 22 20 64 61 74 61 2d 73 75 62 6d 65 6e 75 2d 62 61 63 6b 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 47 6f 20 62 61 63 6b 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 3c 2f 62 75 74 74 6f 6e 3e 20 4f 70 65 6e 20 69 6e 20 47 72 61 70 68 20 3c 2f 68 36 3e 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 22 20 72 6f 6c 65 3d 22 6d 65 6e 75 69 74 65 6d 22 20 64 61 74 61 2d 6f 70 74 69 6f 6e 3d 22 61 6c 6c 22 20 40 63 6c 69 63 6b 3d 22
                                                                                                                                                                                                                      Data Ascii: ass="dropdown-menu show" name="graph"> <h6 class="dropdown-header hstack"> <button class="btn-back" data-submenu-back aria-label="Go back" @click="${0}"></button> Open in Graph </h6> <button class="dropdown-item" role="menuitem" data-option="all" @click="
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC1390INData Raw: 64 69 73 61 62 6c 65 64 3d 22 24 7b 30 7d 22 20 61 72 69 61 2d 64 69 73 61 62 6c 65 64 3d 22 24 7b 30 7d 22 20 69 64 3d 22 63 61 6c 63 75 6c 61 74 65 2d 63 6f 6d 6d 6f 6e 61 6c 69 74 69 65 73 2d 73 65 6c 65 63 74 65 64 2d 74 6f 6f 6c 73 2d 69 74 65 6d 2d 6d 65 6e 75 22 3e 20 53 65 6c 65 63 74 65 64 20 3c 2f 62 75 74 74 6f 6e 3e 20 3c 2f 76 74 2d 75 69 2d 73 75 62 6d 65 6e 75 3e 60 29 2c 28 28 29 3d 3e 74 68 69 73 2e 61 63 74 69 6f 6e 43 6c 69 63 6b 65 64 28 22 63 61 6c 63 75 6c 61 74 65 2d 63 6f 6d 6d 6f 6e 61 6c 69 74 69 65 73 2d 6d 65 6e 75 22 29 29 2c 6e 75 6c 6c 21 3d 3d 28 6b 3d 67 2e 4e 55 2e 63 75 72 72 65 6e 74 55 73 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 6b 26 26 6b 2e 69 6e 73 69 67 68 74 73 41 63 63 65 73 73 26 26 74 68 69 73 2e 67 65 74 49
                                                                                                                                                                                                                      Data Ascii: disabled="${0}" aria-disabled="${0}" id="calculate-commonalities-selected-tools-item-menu"> Selected </button> </vt-ui-submenu>`),(()=>this.actionClicked("calculate-commonalities-menu")),null!==(k=g.NU.currentUser)&&void 0!==k&&k.insightsAccess&&this.getI


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      66192.168.2.164983034.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC510OUTGET /gui/49272.372a1ed11135b11cd4f7.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:32 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:32 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: da5e307bda3b7aca60d02f29ad68509e
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1003INData Raw: 33 39 66 64 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 39 32 37 32 5d 2c 7b 34 39 32 37 32 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 61 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 28 69 2c 61 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 69 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 69 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 21 74 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 69 29 7c 7c 28 74 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 61 29 7b 69 66 28 69 29 7b
                                                                                                                                                                                                                      Data Ascii: 39fd"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[49272],{49272:function(i,a,t){function _(i,a){var t="undefined"!=typeof Symbol&&i[Symbol.iterator]||i["@@iterator"];if(!t){if(Array.isArray(i)||(t=function(i,a){if(i){
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 72 29 74 68 72 6f 77 20 73 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 69 2c 61 29 7b 28 6e 75 6c 6c 3d 3d 61 7c 7c 61 3e 69 2e 6c 65 6e 67 74 68 29 26 26 28 61 3d 69 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 2c 5f 3d 41 72 72 61 79 28 61 29 3b 74 3c 61 3b 74 2b 2b 29 5f 5b 74 5d 3d 69 5b 74 5d 3b 72 65 74 75 72 6e 20 5f 7d 76 61 72 20 6e 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 69 6d 70 6f 72 74 44 65 66 61 75 6c 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 20 69 26 26 69 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 69 3a 7b 64 65 66 61 75 6c 74 3a 69 7d 7d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65
                                                                                                                                                                                                                      Data Ascii: )}finally{if(r)throw s}}}}function e(i,a){(null==a||a>i.length)&&(a=i.length);for(var t=0,_=Array(a);t<a;t++)_[t]=i[t];return _}var n=this&&this.__importDefault||function(i){return i&&i.__esModule?i:{default:i}};Object.defineProperty(a,"__esModule",{value
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 6e 20 75 28 69 29 7b 73 77 69 74 63 68 28 69 29 7b 63 61 73 65 20 30 3a 63 61 73 65 22 53 45 56 45 52 49 54 59 5f 55 4e 4b 4e 4f 57 4e 22 3a 72 65 74 75 72 6e 20 6c 2e 53 45 56 45 52 49 54 59 5f 55 4e 4b 4e 4f 57 4e 3b 63 61 73 65 20 34 3a 63 61 73 65 22 53 45 56 45 52 49 54 59 5f 4e 4f 4e 45 22 3a 72 65 74 75 72 6e 20 6c 2e 53 45 56 45 52 49 54 59 5f 4e 4f 4e 45 3b 63 61 73 65 20 38 3a 63 61 73 65 22 53 45 56 45 52 49 54 59 5f 4c 4f 57 22 3a 72 65 74 75 72 6e 20 6c 2e 53 45 56 45 52 49 54 59 5f 4c 4f 57 3b 63 61 73 65 20 31 32 3a 63 61 73 65 22 53 45 56 45 52 49 54 59 5f 4d 45 44 49 55 4d 22 3a 72 65 74 75 72 6e 20 6c 2e 53 45 56 45 52 49 54 59 5f 4d 45 44 49 55 4d 3b 63 61 73 65 20 31 36 3a 63 61 73 65 22 53 45 56 45 52 49 54 59 5f 48 49 47 48 22 3a 72
                                                                                                                                                                                                                      Data Ascii: n u(i){switch(i){case 0:case"SEVERITY_UNKNOWN":return l.SEVERITY_UNKNOWN;case 4:case"SEVERITY_NONE":return l.SEVERITY_NONE;case 8:case"SEVERITY_LOW":return l.SEVERITY_LOW;case 12:case"SEVERITY_MEDIUM":return l.SEVERITY_MEDIUM;case 16:case"SEVERITY_HIGH":r
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 79 54 6f 4a 53 4f 4e 3d 76 2c 61 2e 73 65 76 65 72 69 74 79 54 6f 4e 75 6d 62 65 72 3d 62 3b 63 6f 6e 73 74 20 67 3d 7b 6e 75 6d 5f 61 76 5f 64 65 74 65 63 74 69 6f 6e 73 3a 30 2c 6e 75 6d 5f 67 61 76 73 5f 64 65 74 65 63 74 69 6f 6e 73 3a 30 2c 67 61 76 73 5f 6b 65 79 77 6f 72 64 73 3a 22 22 2c 63 61 74 65 67 6f 72 69 65 73 3a 22 22 2c 69 73 5f 76 74 5f 6c 65 67 69 74 3a 21 31 2c 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 6f 6d 69 74 3a 21 31 2c 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 62 61 63 6b 73 63 61 74 74 65 72 5f 66 61 6d 69 6c 79 3a 21 31 2c 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 61 6e 61 6c 79 73 74 5f 6d 61 6c 69 63 69 6f 75 73 3a 21 31 2c 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 62 61 63 6b 73 63 61 74 74 65 72 5f 6d 61 6c 69 63 69 6f 75 73 3a 21 31 2c 69 73 5f
                                                                                                                                                                                                                      Data Ascii: yToJSON=v,a.severityToNumber=b;const g={num_av_detections:0,num_gavs_detections:0,gavs_keywords:"",categories:"",is_vt_legit:!1,is_mandiant_omit:!1,is_mandiant_backscatter_family:!1,is_mandiant_analyst_malicious:!1,is_mandiant_backscatter_malicious:!1,is_
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 28 29 29 2e 64 6f 6e 65 3b 29 7b 63 6f 6e 73 74 20 69 3d 6e 2e 76 61 6c 75 65 3b 61 2e 75 69 6e 74 33 32 28 33 34 29 2e 73 74 72 69 6e 67 28 69 29 7d 7d 63 61 74 63 68 28 69 29 7b 73 2e 65 28 69 29 7d 66 69 6e 61 6c 6c 79 7b 73 2e 66 28 29 7d 72 65 74 75 72 6e 21 30 3d 3d 3d 69 2e 69 73 5f 76 74 5f 6c 65 67 69 74 26 26 61 2e 75 69 6e 74 33 32 28 34 30 29 2e 62 6f 6f 6c 28 69 2e 69 73 5f 76 74 5f 6c 65 67 69 74 29 2c 21 30 3d 3d 3d 69 2e 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 6f 6d 69 74 26 26 61 2e 75 69 6e 74 33 32 28 34 38 29 2e 62 6f 6f 6c 28 69 2e 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 6f 6d 69 74 29 2c 21 30 3d 3d 3d 69 2e 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 62 61 63 6b 73 63 61 74 74 65 72 5f 66 61 6d 69 6c 79 26 26 61 2e 75 69 6e 74 33 32 28 35 36 29 2e
                                                                                                                                                                                                                      Data Ascii: ()).done;){const i=n.value;a.uint32(34).string(i)}}catch(i){s.e(i)}finally{s.f()}return!0===i.is_vt_legit&&a.uint32(40).bool(i.is_vt_legit),!0===i.is_mandiant_omit&&a.uint32(48).bool(i.is_mandiant_omit),!0===i.is_mandiant_backscatter_family&&a.uint32(56).
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 74 68 72 65 61 74 5f 61 63 74 6f 72 26 26 61 2e 75 69 6e 74 33 32 28 31 36 38 29 2e 62 6f 6f 6c 28 69 2e 62 65 6c 6f 6e 67 73 5f 74 6f 5f 6d 61 6e 64 69 61 6e 74 5f 74 68 72 65 61 74 5f 61 63 74 6f 72 29 2c 21 30 3d 3d 3d 69 2e 62 65 6c 6f 6e 67 73 5f 74 6f 5f 6d 61 6e 64 69 61 6e 74 5f 6d 61 6c 77 61 72 65 26 26 61 2e 75 69 6e 74 33 32 28 31 37 36 29 2e 62 6f 6f 6c 28 69 2e 62 65 6c 6f 6e 67 73 5f 74 6f 5f 6d 61 6e 64 69 61 6e 74 5f 6d 61 6c 77 61 72 65 29 2c 30 21 3d 3d 69 2e 64 6f 6d 61 69 6e 5f 72 61 6e 6b 26 26 61 2e 75 69 6e 74 33 32 28 31 38 34 29 2e 69 6e 74 33 32 28 69 2e 64 6f 6d 61 69 6e 5f 72 61 6e 6b 29 2c 30 21 3d 3d 69 2e 6d 61 6e 64 69 61 6e 74 5f 69 63 73 63 6f 72 65 26 26 61 2e 75 69 6e 74 33 32 28 31 39 32 29 2e 69 6e 74 33 32 28 69 2e
                                                                                                                                                                                                                      Data Ascii: threat_actor&&a.uint32(168).bool(i.belongs_to_mandiant_threat_actor),!0===i.belongs_to_mandiant_malware&&a.uint32(176).bool(i.belongs_to_mandiant_malware),0!==i.domain_rank&&a.uint32(184).int32(i.domain_rank),0!==i.mandiant_icscore&&a.uint32(192).int32(i.
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 61 76 73 5f 64 65 74 65 63 74 69 6f 6e 73 3d 74 2e 69 6e 74 33 32 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 65 2e 67 61 76 73 5f 6b 65 79 77 6f 72 64 73 2e 70 75 73 68 28 74 2e 73 74 72 69 6e 67 28 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 65 2e 63 61 74 65 67 6f 72 69 65 73 2e 70 75 73 68 28 74 2e 73 74 72 69 6e 67 28 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 3a 65 2e 69 73 5f 76 74 5f 6c 65 67 69 74 3d 74 2e 62 6f 6f 6c 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 36 3a 65 2e 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 6f 6d 69 74 3d 74 2e 62 6f 6f 6c 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 37 3a 65 2e 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 62 61 63 6b 73 63 61 74 74 65 72 5f 66 61 6d 69 6c 79 3d 74 2e 62 6f 6f 6c 28 29 3b 62 72 65 61 6b 3b 63 61 73
                                                                                                                                                                                                                      Data Ascii: avs_detections=t.int32();break;case 3:e.gavs_keywords.push(t.string());break;case 4:e.categories.push(t.string());break;case 5:e.is_vt_legit=t.bool();break;case 6:e.is_mandiant_omit=t.bool();break;case 7:e.is_mandiant_backscatter_family=t.bool();break;cas
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 69 6c 65 73 3d 74 2e 62 6f 6f 6c 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 31 3a 65 2e 69 73 5f 6c 6f 77 5f 73 65 76 65 72 69 74 79 5f 72 65 6c 61 74 65 64 5f 66 69 6c 65 73 3d 74 2e 62 6f 6f 6c 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 32 3a 65 2e 62 65 6c 6f 6e 67 73 5f 74 6f 5f 6d 61 6e 64 69 61 6e 74 5f 63 61 6d 70 61 69 67 6e 73 3d 74 2e 62 6f 6f 6c 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 33 3a 65 2e 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 65 78 63 6c 75 73 69 76 65 3d 74 2e 62 6f 6f 6c 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 34 3a 65 2e 63 6f 6e 74 61 69 6e 73 5f 6f 72 5f 64 72 6f 70 73 5f 68 69 67 68 5f 73 65 76 65 72 69 74 79 5f 66 69 6c 65 73 3d 74 2e 62 6f 6f 6c 28 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 2e 73 6b 69 70 54
                                                                                                                                                                                                                      Data Ascii: iles=t.bool();break;case 31:e.is_low_severity_related_files=t.bool();break;case 32:e.belongs_to_mandiant_campaigns=t.bool();break;case 33:e.is_mandiant_exclusive=t.bool();break;case 34:e.contains_or_drops_high_severity_files=t.bool();break;default:t.skipT
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 63 6b 73 63 61 74 74 65 72 5f 66 61 6d 69 6c 79 3d 21 31 2c 76 6f 69 64 20 30 21 3d 3d 69 2e 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 61 6e 61 6c 79 73 74 5f 6d 61 6c 69 63 69 6f 75 73 26 26 6e 75 6c 6c 21 3d 3d 69 2e 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 61 6e 61 6c 79 73 74 5f 6d 61 6c 69 63 69 6f 75 73 3f 61 2e 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 61 6e 61 6c 79 73 74 5f 6d 61 6c 69 63 69 6f 75 73 3d 42 6f 6f 6c 65 61 6e 28 69 2e 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 61 6e 61 6c 79 73 74 5f 6d 61 6c 69 63 69 6f 75 73 29 3a 61 2e 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 61 6e 61 6c 79 73 74 5f 6d 61 6c 69 63 69 6f 75 73 3d 21 31 2c 76 6f 69 64 20 30 21 3d 3d 69 2e 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 62 61 63 6b 73 63 61 74 74 65 72 5f 6d 61 6c 69 63 69 6f 75 73 26 26
                                                                                                                                                                                                                      Data Ascii: ckscatter_family=!1,void 0!==i.is_mandiant_analyst_malicious&&null!==i.is_mandiant_analyst_malicious?a.is_mandiant_analyst_malicious=Boolean(i.is_mandiant_analyst_malicious):a.is_mandiant_analyst_malicious=!1,void 0!==i.is_mandiant_backscatter_malicious&&
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 73 5f 6d 61 6e 64 69 61 6e 74 5f 72 65 70 6f 72 74 73 26 26 6e 75 6c 6c 21 3d 3d 69 2e 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 72 65 70 6f 72 74 73 3f 61 2e 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 72 65 70 6f 72 74 73 3d 42 6f 6f 6c 65 61 6e 28 69 2e 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 72 65 70 6f 72 74 73 29 3a 61 2e 69 73 5f 6d 61 6e 64 69 61 6e 74 5f 72 65 70 6f 72 74 73 3d 21 31 2c 76 6f 69 64 20 30 21 3d 3d 69 2e 69 73 5f 76 74 5f 62 61 64 5f 79 61 72 61 26 26 6e 75 6c 6c 21 3d 3d 69 2e 69 73 5f 76 74 5f 62 61 64 5f 79 61 72 61 3f 61 2e 69 73 5f 76 74 5f 62 61 64 5f 79 61 72 61 3d 42 6f 6f 6c 65 61 6e 28 69 2e 69 73 5f 76 74 5f 62 61 64 5f 79 61 72 61 29 3a 61 2e 69 73 5f 76 74 5f 62 61 64 5f 79 61 72 61 3d 21 31 2c 76 6f 69 64 20 30 21 3d 3d 69 2e 69 73 5f
                                                                                                                                                                                                                      Data Ascii: s_mandiant_reports&&null!==i.is_mandiant_reports?a.is_mandiant_reports=Boolean(i.is_mandiant_reports):a.is_mandiant_reports=!1,void 0!==i.is_vt_bad_yara&&null!==i.is_vt_bad_yara?a.is_vt_bad_yara=Boolean(i.is_vt_bad_yara):a.is_vt_bad_yara=!1,void 0!==i.is_


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      67192.168.2.164983234.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC510OUTGET /gui/22232.15ef530edb01268cfe7b.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:32 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:32 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 869ff25fa19fab4de0dd929ccf10e748
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1003INData Raw: 33 39 64 39 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 32 32 33 32 5d 2c 7b 32 37 32 37 30 3a 28 65 2c 72 2c 74 29 3d 3e 7b 74 2e 64 28 72 2c 7b 76 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 73 3d 74 28 34 39 32 37 32 29 2c 6f 3d 74 28 34 38 37 30 34 29 2c 61 3d 74 28 31 36 36 34 35 29 2c 62 3d 74 28 36 32 38 33 32 29 2c 69 3d 74 28 36 36 38 31 33 29 2c 6e 3d 74 28 31 35 33 32 33 29 2c 64 3d 74 28 38 33 31 37 30 29 3b 6c 65 74 20 63 2c 6c 2c 67 2c 70 2c 6d 2c 79 3d 65 3d 3e 65 3b 76 61 72 20 66 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 2c 73 29 7b
                                                                                                                                                                                                                      Data Ascii: 39d9"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[22232],{27270:(e,r,t)=>{t.d(r,{v:()=>u});var s=t(49272),o=t(48704),a=t(16645),b=t(62832),i=t(66813),n=t(15323),d=t(83170);let c,l,g,p,m,y=e=>e;var f=function(e,r,t,s){
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 20 72 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 67 74 69 41 73 73 65 73 73 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 65 3d 65 2e 76 65 72 64 69 63 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 72 3d 3d 3d 73 2e 56 65 72 64 69 63 74 2e 56 45 52 44 49 43 54 5f 55 4e 4b 4e 4f 57 4e 3f 22 55 6e 6b 6e 6f 77 6e 22 3a 72 3d 3d 3d 73 2e 56 65 72 64 69 63 74 2e 56 45 52 44 49 43 54 5f 42 45 4e 49 47 4e 3f 22 42 65 6e 69 67 6e 22 3a 72 3d 3d 3d 73 2e 56 65 72 64 69 63 74 2e 56 45 52 44 49 43 54 5f 55 4e 44 45 54 45 43 54 45 44 3f 22 55 6e 64 65 74 65 63 74 65 64 22 3a 72 3d 3d 3d 73 2e 56 65 72 64 69 63 74 2e 56 45 52 44 49 43 54 5f 53 55 53 50 49 43 49 4f
                                                                                                                                                                                                                      Data Ascii: r=null===(e=this.gtiAssessment)||void 0===e||null===(e=e.verdict)||void 0===e?void 0:e.value;return r===s.Verdict.VERDICT_UNKNOWN?"Unknown":r===s.Verdict.VERDICT_BENIGN?"Benign":r===s.Verdict.VERDICT_UNDETECTED?"Undetected":r===s.Verdict.VERDICT_SUSPICIO
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 21 31 29 2c 72 3d 3d 3d 73 2e 56 65 72 64 69 63 74 2e 56 45 52 44 49 43 54 5f 53 55 53 50 49 43 49 4f 55 53 26 26 28 74 5b 22 62 67 2d 68 6f 6e 65 79 22 5d 3d 21 30 2c 74 5b 22 62 67 2d 62 6f 64 79 2d 74 65 72 74 69 61 72 79 22 5d 3d 21 31 2c 74 5b 22 74 65 78 74 2d 62 6f 64 79 2d 74 65 72 74 69 61 72 79 22 5d 3d 21 31 29 2c 72 3d 3d 3d 73 2e 56 65 72 64 69 63 74 2e 56 45 52 44 49 43 54 5f 42 45 4e 49 47 4e 26 26 28 74 5b 22 62 67 2d 73 75 63 63 65 73 73 22 5d 3d 21 30 2c 74 5b 22 62 67 2d 62 6f 64 79 2d 74 65 72 74 69 61 72 79 22 5d 3d 21 31 2c 74 5b 22 74 65 78 74 2d 62 6f 64 79 2d 74 65 72 74 69 61 72 79 22 5d 3d 21 31 29 2c 74 7d 67 65 74 20 73 63 6f 72 65 42 61 72 43 69 72 63 6c 65 43 6f 6c 6f 72 28 29 7b 76 61 72 20 65 3b 6c 65 74 20 72 3b 73 77 69
                                                                                                                                                                                                                      Data Ascii: !1),r===s.Verdict.VERDICT_SUSPICIOUS&&(t["bg-honey"]=!0,t["bg-body-tertiary"]=!1,t["text-body-tertiary"]=!1),r===s.Verdict.VERDICT_BENIGN&&(t["bg-success"]=!0,t["bg-body-tertiary"]=!1,t["text-body-tertiary"]=!1),t}get scoreBarCircleColor(){var e;let r;swi
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 70 61 6e 3e 20 24 7b 30 7d 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 6d 61 6c 6c 20 74 65 78 74 2d 62 6f 64 79 2d 74 65 72 74 69 61 72 79 22 3e 31 30 30 3c 2f 73 70 61 6e 3e 20 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6d 61 6c 6c 20 74 65 78 74 2d 62 6f 64 79 2d 74 65 72 74 69 61 72 79 22 3e 20 3c 73 70 61 6e 3e 20 47 54 49 20 53 63 6f 72 65 3a 20 3c 2f 73 70 61 6e 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 77 2d 62 6f 6c 64 20 24 7b 30 7d 22 3e 24 7b 30 7d 3c 2f 73 70 61 6e 3e 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 60 29 2c 74 68 69 73 2e 6c 6f 61 64 69 6e 67 3f 28 30 2c 6f 2e 68 74 6d 6c 29 28 67 7c 7c 28 67 3d 79 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 69 6e 6e 65 72 2d 62 6f 72
                                                                                                                                                                                                                      Data Ascii: pan> ${0} <span class="small text-body-tertiary">100</span> </div> <div class="small text-body-tertiary"> <span> GTI Score: </span> <span class="fw-bold ${0}">${0}</span>${0} </div> </div> </div> `),this.loading?(0,o.html)(g||(g=y` <div class="spinner-bor
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 6c 74 65 72 3a 22 64 72 6f 70 2d 73 68 61 64 6f 77 28 30 70 78 20 30 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 29 22 7d 29 29 7d 7d 2c 63 2e 73 74 79 6c 65 73 3d 28 30 2c 6f 2e 75 6e 73 61 66 65 43 53 53 29 28 64 2e 41 29 2c 63 29 3b 66 28 5b 28 30 2c 61 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 4f 62 6a 65 63 74 7d 29 5d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2c 22 67 74 69 41 73 73 65 73 73 6d 65 6e 74 22 2c 76 6f 69 64 20 30 29 2c 66 28 5b 28 30 2c 61 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 7d 29 5d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6c 6f 61 64 69 6e 67 22 2c 76 6f 69 64 20 30 29 2c 68 3d 66 28 5b 28 30 2c 61 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 29 28 22 67 74 69 2d 69
                                                                                                                                                                                                                      Data Ascii: lter:"drop-shadow(0px 0px 2px rgba(0, 0, 0, 0.2))"}))}},c.styles=(0,o.unsafeCSS)(d.A),c);f([(0,a.property)({type:Object})],h.prototype,"gtiAssessment",void 0),f([(0,a.property)({type:Boolean})],h.prototype,"loading",void 0),h=f([(0,a.customElement)("gti-i
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 69 3e 20 24 7b 30 7d 20 2f 20 31 30 30 20 3c 2f 61 3e 60 29 2c 28 30 2c 69 2e 69 66 44 65 66 69 6e 65 64 29 28 6e 2e 5a 38 2e 67 65 74 53 65 61 72 63 68 55 72 6c 28 7b 67 74 69 5f 73 63 6f 72 65 3a 60 24 7b 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 61 73 73 65 73 73 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 65 3d 65 2e 74 68 72 65 61 74 5f 73 63 6f 72 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 76 61 6c 75 65 7d 60 7d 29 29 2c 28 30 2c 62 2e 63 6c 61 73 73 4d 61 70 29 28 74 68 69 73 2e 76 65 72 64 69 63 74 49 63 6f 6e 43 6f 6c 6f 72 4d 61 70 29 2c 28 30 2c 64 2e 76 29 28 6e 75 6c 6c 3d 3d 3d 28 72 3d 74 68 69 73 2e 61 73 73 65 73 73 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 7c
                                                                                                                                                                                                                      Data Ascii: i> ${0} / 100 </a>`),(0,i.ifDefined)(n.Z8.getSearchUrl({gti_score:`${null===(e=this.assessment)||void 0===e||null===(e=e.threat_score)||void 0===e?void 0:e.value}`})),(0,b.classMap)(this.verdictIconColorMap),(0,d.v)(null===(r=this.assessment)||void 0===r|
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 3a 20 23 63 35 32 34 32 30 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 72 67 62 3a 20 31 31 2c 20 37 37 2c 20 32 31 38 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 2d 72 67 62 3a 20 35 37 2c 20 31 37 32 2c 20 37 36 3b 2d 2d 62 73 2d 69 6e 66 6f 2d 72 67 62 3a 20 30 2c 20 31 32 33 2c 20 32 33 30 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 2d 72 67 62 3a 20 32 32 39 2c 20 31 31 35 2c 20 30 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 2d 72 67 62 3a 20 31 39 37 2c 20 33 36 2c 20 33 32 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 30 36 32 62 37 39 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 32 39 32 39 32 39 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 2d 74 65 78 74 2d 65 6d 70 68 61 73 69
                                                                                                                                                                                                                      Data Ascii: : #c52420;--bs-primary-rgb: 11, 77, 218;--bs-success-rgb: 57, 172, 76;--bs-info-rgb: 0, 123, 230;--bs-warning-rgb: 229, 115, 0;--bs-danger-rgb: 197, 36, 32;--bs-primary-text-emphasis: #062b79;--bs-secondary-text-emphasis: #292929;--bs-success-text-emphasi
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 63 6f 6c 6f 72 3a 20 23 32 30 32 34 32 63 3b 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 20 33 32 2c 20 33 36 2c 20 34 34 3b 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 3a 20 23 66 66 66 3b 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 2d 72 67 62 3a 20 32 35 35 2c 20 32 35 35 2c 20 32 35 35 3b 2d 2d 62 73 2d 65 6d 70 68 61 73 69 73 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 2d 2d 62 73 2d 65 6d 70 68 61 73 69 73 2d 63 6f 6c 6f 72 2d 72 67 62 3a 20 30 2c 20 30 2c 20 30 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 3a 20 23 33 36 33 63 34 39 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 20 35 34 2c 20 36 30 2c 20 37 33 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 3a 20 23 66 39 66 61 66 62 3b 2d 2d 62 73
                                                                                                                                                                                                                      Data Ascii: color: #20242c;--bs-body-color-rgb: 32, 36, 44;--bs-body-bg: #fff;--bs-body-bg-rgb: 255, 255, 255;--bs-emphasis-color: #000;--bs-emphasis-color-rgb: 0, 0, 0;--bs-secondary-color: #363c49;--bs-secondary-color-rgb: 54, 60, 73;--bs-secondary-bg: #f9fafb;--bs
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 72 3a 20 23 33 39 61 63 34 63 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 76 61 6c 69 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 33 39 61 63 34 63 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 69 6e 76 61 6c 69 64 2d 63 6f 6c 6f 72 3a 20 23 63 35 32 34 32 30 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 69 6e 76 61 6c 69 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 63 35 32 34 32 30 7d 2a 2c 2a 3a 3a 62 65 66 6f 72 65 2c 2a 3a 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 40 6d 65 64 69 61 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 20 6e 6f 2d 70 72 65 66 65 72 65 6e 63 65 29 7b 3a 72 6f 6f 74 7b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 7d 73 6d 61 6c 6c 2c 2e 73 6d 61 6c 6c 7b 66
                                                                                                                                                                                                                      Data Ascii: r: #39ac4c;--bs-form-valid-border-color: #39ac4c;--bs-form-invalid-color: #c52420;--bs-form-invalid-border-color: #c52420}*,*::before,*::after{box-sizing:border-box}@media(prefers-reduced-motion: no-preference){:root{scroll-behavior:smooth}}small,.small{f
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 2d 2d 62 73 2d 62 61 64 67 65 2d 66 6f 6e 74 2d 77 65 69 67 68 74 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 61 64 67 65 2d 63 6f 6c 6f 72 29 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 73 2d 62 61 64 67 65 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 7d 2e 62 61 64 67 65 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 40 6b 65 79 66 72 61 6d 65 73 20 70 72 6f 67 72 65 73 73 2d 62 61 72 2d 73 74 72 69 70 65 73 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 31
                                                                                                                                                                                                                      Data Ascii: --bs-badge-font-weight);line-height:1;color:var(--bs-badge-color);text-align:center;white-space:nowrap;vertical-align:baseline;border-radius:var(--bs-badge-border-radius)}.badge:empty{display:none}@keyframes progress-bar-stripes{0%{background-position-x:1


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      68192.168.2.164983334.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC689OUTGET /gui/64098.3377bd9636d2bbe06657.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:32 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:32 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: da5e307bda3b7aca60d02f29ad68509e
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1003INData Raw: 35 34 64 32 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 34 30 39 38 2c 38 37 39 36 30 2c 36 37 31 37 33 5d 2c 7b 33 32 36 37 34 3a 28 74 2c 65 2c 6f 29 3d 3e 7b 6f 28 39 38 39 31 29 3b 76 61 72 20 72 3d 6f 28 34 38 37 30 34 29 2c 69 3d 6f 28 31 36 36 34 35 29 2c 73 3d 6f 28 37 32 39 37 30 29 2c 6c 3d 6f 28 34 35 32 34 31 29 2c 6e 3d 6f 28 39 35 36 38 38 29 2c 61 3d 6f 28 37 31 30 31 32 29 2c 63 3d 6f 28 32 31 33 30 32 29 3b 6c 65 74 20 64 2c 62 2c 68 2c 70 2c 75 2c 6d 2c 67 2c 66 2c 76 2c 79 3d 74 3d 3e 74 3b 66 75 6e 63 74 69 6f 6e 20 77 28 74 2c
                                                                                                                                                                                                                      Data Ascii: 54d2"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[64098,87960,67173],{32674:(t,e,o)=>{o(9891);var r=o(48704),i=o(16645),s=o(72970),l=o(45241),n=o(95688),a=o(71012),c=o(21302);let d,b,h,p,u,m,g,f,v,y=t=>t;function w(t,
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 74 2c 65 29 7b 28 6e 75 6c 6c 3d 3d 65 7c 7c 65 3e 74 2e 6c 65 6e 67 74 68 29 26 26 28 65 3d 74 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 6f 3d 30 2c 72 3d 41 72 72 61 79 28 65 29 3b 6f 3c 65 3b 6f 2b 2b 29 72 5b 6f 5d 3d 74 5b 6f 5d 3b 72
                                                                                                                                                                                                                      Data Ascii: ow new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function k(t,e){(null==e||e>t.length)&&(e=t.length);for(var o=0,r=Array(e);o<e;o++)r[o]=t[o];r
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 2c 69 3d 65 5b 31 5d 3b 72 65 74 75 72 6e 28 30 2c 72 2e 68 74 6d 6c 29 28 70 7c 7c 28 70 3d 79 60 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 62 2d 32 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 77 2d 62 6f 6c 64 22 3e 24 7b 30 7d 3c 2f 64 69 76 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 60 29 2c 24 5b 6f 5d 2c 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 6d 61 70 28 28 74 3d 3e 28 30 2c 72 2e 68 74 6d 6c 29 28 75 7c 7c 28 75 3d 79 60 3c 64 69 76 3e 24 7b 30 7d 3c 2f 64 69 76 3e 60 29 2c 74 68 69 73 2e 67 65 74 52 65 6c 61 74 65 64 4e 61 6d 65 28 74 29 29 29 29 29 7d 29 29 29 7d 67 65 74 52 65 6c 61 74 65 64 4e 61 6d 65 28 74 29 7b 76 61 72 20 65 2c 6f 3b 73 77 69 74 63 68 28 74 2e 74 79 70 65 29 7b 63 61 73 65 22 63 6f 6c 6c 65 63 74 69 6f 6e 22 3a 72
                                                                                                                                                                                                                      Data Ascii: ,i=e[1];return(0,r.html)(p||(p=y`<div class="mb-2"> <div class="fw-bold">${0}</div> ${0} </div>`),$[o],null==i?void 0:i.map((t=>(0,r.html)(u||(u=y`<div>${0}</div>`),this.getRelatedName(t)))))})))}getRelatedName(t){var e,o;switch(t.type){case"collection":r
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 79 7d 29 5d 2c 52 2e 70 72 6f 74 6f 74 79 70 65 2c 22 72 65 6c 61 74 65 64 46 72 6f 6d 4c 69 73 74 22 2c 76 6f 69 64 20 30 29 2c 78 28 5b 28 30 2c 69 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 4e 75 6d 62 65 72 7d 29 5d 2c 52 2e 70 72 6f 74 6f 74 79 70 65 2c 22 74 6f 74 61 6c 52 65 6c 61 74 65 64 46 72 6f 6d 22 2c 76 6f 69 64 20 30 29 2c 78 28 5b 28 30 2c 69 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 7d 29 5d 2c 52 2e 70 72 6f 74 6f 74 79 70 65 2c 22 68 65 61 64 65 72 22 2c 76 6f 69 64 20 30 29 2c 52 3d 78 28 5b 28 30 2c 69 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 29 28 22 76 74 2d 75 69 2d 72 65 6c 61 74 65 64 2d 66 72 6f 6d 22 29 5d 2c 52 29 7d 2c 39 32 37 34 37 3a 28 74 2c 65 2c 6f 29 3d 3e 7b 6f 2e 64 28 65 2c 7b
                                                                                                                                                                                                                      Data Ascii: y})],R.prototype,"relatedFromList",void 0),x([(0,i.property)({type:Number})],R.prototype,"totalRelatedFrom",void 0),x([(0,i.property)({type:Boolean})],R.prototype,"header",void 0),R=x([(0,i.customElement)("vt-ui-related-from")],R)},92747:(t,e,o)=>{o.d(e,{
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 29 6c 3d 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 28 74 2c 65 2c 6f 2c 72 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 6e 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 6e 3e 3d 30 3b 6e 2d 2d 29 28 69 3d 74 5b 6e 5d 29 26 26 28 6c 3d 28 73 3c 33 3f 69 28 6c 29 3a 73 3e 33 3f 69 28 65 2c 6f 2c 6c 29 3a 69 28 65 2c 6f 29 29 7c 7c 6c 29 3b 72 65 74 75 72 6e 20 73 3e 33 26 26 6c 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6f 2c 6c 29 2c 6c 7d 3b 63 6f 6e 73 74 20 43 3d 5b 7b 6b 65 79 3a 22 66 69 6c 65 73 5f 63 6f 75 6e 74 22 2c 6e 61 6d 65 3a 22 46 69 6c 65 73 22 7d 2c
                                                                                                                                                                                                                      Data Ascii: "==typeof Reflect&&"function"==typeof Reflect.decorate)l=Reflect.decorate(t,e,o,r);else for(var n=t.length-1;n>=0;n--)(i=t[n])&&(l=(s<3?i(l):s>3?i(e,o,l):i(e,o))||l);return s>3&&l&&Object.defineProperty(e,o,l),l};const C=[{key:"files_count",name:"Files"},
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 74 61 74 73 20 68 73 74 61 63 6b 20 67 61 70 2d 34 20 74 65 78 74 2d 62 6f 64 79 2d 73 65 63 6f 6e 64 61 72 79 22 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 60 29 2c 68 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 22 63 6f 6c 6c 65 63 74 69 6f 6e 22 2c 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 69 64 29 2c 74 68 69 73 2e 72 65 71 75 65 73 74 52 65 70 6f 72 74 4f 70 65 6e 69 6e 67 2c 6e 75 6c 6c 21 3d 3d 28 6f 3d 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 26 26 6e 75 6c 6c 21 3d 3d 28 6f
                                                                                                                                                                                                                      Data Ascii: ${0} </div> <div class="stats hstack gap-4 text-body-secondary"> ${0} </div> </div> </div> `),h.Z8.getRedirectUrl("collection",null===(e=this.collection)||void 0===e?void 0:e.id),this.requestReportOpening,null!==(o=this.collection)&&void 0!==o&&null!==(o
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 3d 3d 3d 28 61 3d 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 7c 7c 6e 75 6c 6c 3d 3d 3d 28 61 3d 61 2e 6f 77 6e 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 69 64 7d 60 29 2c 21 31 2c 6e 75 6c 6c 3d 3d 3d 28 75 3d 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 75 7c 7c 6e 75 6c 6c 3d 3d 3d 28 75 3d 75 2e 6f 77 6e 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 75 3f 76 6f 69 64 20 30 3a 75 2e 69 64 29 3a 73 2e 6e 6f 74 68 69 6e 67 2c 68 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 22 63 6f 6c 6c 65 63 74 69 6f 6e 22 2c 6e 75 6c 6c 3d 3d 3d 28 6d 3d 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6d 3f 76 6f 69 64
                                                                                                                                                                                                                      Data Ascii: ===(a=this.collection)||void 0===a||null===(a=a.owner)||void 0===a?void 0:a.id}`),!1,null===(u=this.collection)||void 0===u||null===(u=u.owner)||void 0===u?void 0:u.id):s.nothing,h.Z8.getRedirectUrl("collection",null===(m=this.collection)||void 0===m?void
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6f 72 69 67 69 6e 29 7d 72 65 6e 64 65 72 53 74 61 74 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 3f 28 30 2c 73 2e 68 74 6d 6c 29 28 78 7c 7c 28 78 3d 53 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 73 74 61 63 6b 20 67 61 70 2d 31 22 3e 20 24 7b 30 7d 3a 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 60 29 2c 65 2c 64 2e 77 39 2e 68 75 6d 61 6e 69 7a 65 43 6f 75 6e 74 28 74 7c 7c 30 29 29 3a 73 2e 6e 6f 74 68 69 6e 67 7d 72 65 71 75 65 73 74 52 65 70 6f 72 74 4f 70 65 6e 69 6e 67 28 74 29 7b 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 26 26 28 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 72 2e 68 34 2e 63 6f 6c 6c 65 63 74 6f 72 2e 63 6f 6c
                                                                                                                                                                                                                      Data Ascii: d 0===t?void 0:t.origin)}renderStat(t,e){return t?(0,s.html)(x||(x=S` <div class="hstack gap-1"> ${0}: ${0} </div> `),e,d.w9.humanizeCount(t||0)):s.nothing}requestReportOpening(t){this.collection&&(t.stopPropagation(),t.preventDefault(),r.h4.collector.col
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 29 6c 3d 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 28 74 2c 65 2c 6f 2c 72 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 6e 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 6e 3e 3d 30 3b 6e 2d 2d 29 28 69 3d 74 5b 6e 5d 29 26 26 28 6c 3d 28 73 3c 33 3f 69 28 6c 29 3a 73 3e 33 3f 69 28 65 2c 6f 2c 6c 29 3a 69 28 65 2c 6f 29 29 7c 7c 6c 29 3b 72 65 74 75 72 6e 20 73 3e 33 26 26 6c 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6f 2c 6c 29 2c 6c 7d 3b 6c 65 74 20 77 3d 28 63 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 72 2e 4c 69 74 45 6c 65
                                                                                                                                                                                                                      Data Ascii: ;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)l=Reflect.decorate(t,e,o,r);else for(var n=t.length-1;n>=0;n--)(i=t[n])&&(l=(s<3?i(l):s>3?i(e,o,l):i(e,o))||l);return s>3&&l&&Object.defineProperty(e,o,l),l};let w=(c=class extends r.LitEle
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 55 6e 73 65 6c 65 63 74 65 64 2c 73 2e 61 72 72 6f 77 52 69 67 68 74 41 72 72 6f 77 4c 65 66 74 49 63 6f 6e 29 3a 72 2e 6e 6f 74 68 69 6e 67 2c 74 68 69 73 2e 73 68 6f 77 53 6f 75 72 63 65 43 6f 6c 75 6d 6e 28 74 68 69 73 2e 64 61 74 61 29 3f 28 30 2c 72 2e 68 74 6d 6c 29 28 70 7c 7c 28 70 3d 76 60 20 3c 74 68 20 63 6c 61 73 73 3d 22 63 6f 6c 20 74 65 78 74 2d 63 65 6e 74 65 72 20 74 65 78 74 2d 6e 6f 77 72 61 70 22 3e 20 4f 76 65 72 6c 61 70 70 69 6e 67 20 49 6f 43 73 20 3c 2f 74 68 3e 20 60 29 29 3a 72 2e 6e 6f 74 68 69 6e 67 29 2c 21 74 68 69 73 2e 6c 6f 61 64 69 6e 67 7c 7c 6e 75 6c 6c 21 3d 3d 28 74 3d 74 68 69 73 2e 64 61 74 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 26 26 74 2e 6c 65 6e 67 74 68 3f 72 2e 6e 6f 74 68 69 6e 67 3a 5b 2e 2e 2e 6e 65 77
                                                                                                                                                                                                                      Data Ascii: Unselected,s.arrowRightArrowLeftIcon):r.nothing,this.showSourceColumn(this.data)?(0,r.html)(p||(p=v` <th class="col text-center text-nowrap"> Overlapping IoCs </th> `)):r.nothing),!this.loading||null!==(t=this.data)&&void 0!==t&&t.length?r.nothing:[...new


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      69192.168.2.164983534.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC688OUTGET /gui/5200.cbf2a82371bebc862a72.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:32 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:32 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: da5e307bda3b7aca60d02f29ad68509e
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1003INData Raw: 33 39 37 66 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 32 30 30 2c 32 33 33 39 37 2c 36 36 32 36 32 2c 38 39 38 38 30 2c 37 31 33 34 37 5d 2c 7b 38 36 32 36 30 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 6f 3d 72 28 34 38 37 30 34 29 2c 69 3d 72 28 31 36 36 34 35 29 2c 73 3d 72 28 36 30 32 36 35 29 3b 6c 65 74 20 6e 2c 61 2c 6c 3d 65 3d 3e 65 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6f 29 7b 76 61 72 20 69 2c 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 73 3c 33 3f 74 3a 6e 75 6c 6c 3d 3d 3d 6f 3f 6f 3d
                                                                                                                                                                                                                      Data Ascii: 397f"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[5200,23397,66262,89880,71347],{86260:(e,t,r)=>{var o=r(48704),i=r(16645),s=r(60265);let n,a,l=e=>e;var b=function(e,t,r,o){var i,s=arguments.length,n=s<3?t:null===o?o=
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 73 49 63 6f 6e 7d 2c 37 39 34 30 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 73 68 61 72 65 49 63 6f 6e 3a 28 29 3d 3e 6f 7d 29 3b 63 6f 6e 73 74 20 6f 3d 72 28 31 35 33 32 33 29 2e 61 72 72 6f 77 54 75 72 6e 52 69 67 68 74 46 72 6f 6d 53 71 75 61 72 65 49 63 6f 6e 7d 2c 38 30 31 39 32 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 28 39 38 39 31 29 3b 76 61 72 20 6f 3d 72 28 34 38 37 30 34 29 2c 69 3d 72 28 31 36 36 34 35 29 2c 73 3d 72 28 34 32 34 37 37 29 2c 6e 3d 72 28 37 33 36 30 38 29 2c 61 3d 72 28 37 31 30 31 32 29 2c 6c 3d 72 28 38 30 37 30 34 29 3b 6c 65 74 20 62 2c 64 2c 63 3d 65 3d 3e 65 3b 76 61 72 20 70 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6f 29 7b 76 61 72 20 69 2c 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65
                                                                                                                                                                                                                      Data Ascii: sIcon},79404:(e,t,r)=>{r.r(t),r.d(t,{shareIcon:()=>o});const o=r(15323).arrowTurnRightFromSquareIcon},80192:(e,t,r)=>{r(9891);var o=r(48704),i=r(16645),s=r(42477),n=r(73608),a=r(71012),l=r(80704);let b,d,c=e=>e;var p=function(e,t,r,o){var i,s=arguments.le
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 6d 61 6c 6c 22 20 63 6c 61 73 73 3d 22 64 2d 62 6c 6f 63 6b 22 3e 3c 2f 73 6c 6f 74 3e 3c 2f 64 69 76 3e 3c 2f 73 70 61 6e 3e 20 3c 73 70 61 6e 20 73 6c 6f 74 3d 22 63 6f 6e 74 65 6e 74 22 3e 20 3c 73 6c 6f 74 20 6e 61 6d 65 3d 22 65 78 70 61 6e 64 61 62 6c 65 2d 63 6f 6e 74 65 6e 74 22 3e 3c 2f 73 6c 6f 74 3e 20 3c 2f 73 70 61 6e 3e 20 3c 2f 76 74 2d 75 69 2d 65 78 70 61 6e 64 61 62 6c 65 2d 64 65 74 61 69 6c 3e 60 29 2c 6e 2e 70 6c 75 73 49 63 6f 6e 2c 73 2e 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 43 68 65 63 6b 42 6f 78 49 63 6f 6e 2c 74 68 69 73 2e 68 69 64 65 45 78 70 61 6e 64 61 62 6c 65 29 7d 7d 3b 70 28 5b 28 30 2c 69 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 7d 29 5d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2c 22 63 68 65
                                                                                                                                                                                                                      Data Ascii: mall" class="d-block"></slot></div></span> <span slot="content"> <slot name="expandable-content"></slot> </span> </vt-ui-expandable-detail>`),n.plusIcon,s.indeterminateCheckBoxIcon,this.hideExpandable)}};p([(0,i.property)({type:Boolean})],h.prototype,"che
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 65 3d 21 30 2c 74 68 69 73 2e 64 6f 74 49 6e 64 69 63 61 74 6f 72 3d 21 31 2c 74 68 69 73 2e 68 69 64 65 43 68 65 63 6b 62 6f 78 3d 21 31 2c 74 68 69 73 2e 73 68 6f 77 43 68 65 63 6b 62 6f 78 53 65 6c 65 63 74 41 6c 6c 3d 21 31 2c 74 68 69 73 2e 74 69 74 6c 65 73 52 6f 77 3d 5b 5d 2c 74 68 69 73 2e 6d 61 69 6e 52 6f 77 3d 5b 5d 2c 74 68 69 73 2e 69 66 4e 6f 74 4d 69 6e 69 6d 61 6c 3d 65 3d 3e 7b 72 65 74 75 72 6e 20 74 3d 21 74 68 69 73 2e 6d 69 6e 69 6d 61 6c 2c 72 3d 65 2c 74 3f 72 3a 28 30 2c 6f 2e 68 74 6d 6c 29 28 66 7c 7c 28 66 3d 42 60 60 29 29 3b 76 61 72 20 74 2c 72 7d 2c 74 68 69 73 2e 63 68 65 63 6b 65 64 43 68 61 6e 67 65 64 3d 65 3d 3e 7b 65 2e 64 65 74 61 69 6c 2e 76 61 6c 75 65 21 3d 3d 74 68 69 73 2e 63 68 65 63 6b 65 64 26 26 28 74 68 69
                                                                                                                                                                                                                      Data Ascii: e=!0,this.dotIndicator=!1,this.hideCheckbox=!1,this.showCheckboxSelectAll=!1,this.titlesRow=[],this.mainRow=[],this.ifNotMinimal=e=>{return t=!this.minimal,r=e,t?r:(0,o.html)(f||(f=B``));var t,r},this.checkedChanged=e=>{e.detail.value!==this.checked&&(thi
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 76 61 72 20 74 3b 72 65 74 75 72 6e 21 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 63 6f 6e 74 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 21 74 2e 73 6f 75 72 63 65 73 29 26 26 65 2e 63 6f 6e 74 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 2e 73 6f 75 72 63 65 73 2e 6c 65 6e 67 74 68 3e 30 7d 75 70 64 61 74 65 28 65 29 7b 74 68 69 73 2e 6d 61 69 6e 52 6f 77 3d 5b 5d 2c 74 68 69 73 2e 74 69 74 6c 65 73 52 6f 77 3d 5b 5d 2c 74 68 69 73 2e 72 65 6e 64 65 72 4d 61 69 6e 43 6f 6c 75 6d 6e 28 29 2c 74 68 69 73 2e 72 65 6e 64 65 72 53 6f 75 72 63 65 43 6f 6c 75 6d 6e 28 29 2c 74 68 69 73 2e 72 65 6e 64 65 72 43 6f 6c 75 6d 6e 73 28 29 2c 74 68 69 73 2e 72 65 6e 64 65 72 45 78 74 72 61 43 6f 6c 75 6d 6e 73 28 29 2c 73 75 70 65
                                                                                                                                                                                                                      Data Ascii: var t;return!(null===(t=e.context_attributes)||void 0===t||!t.sources)&&e.context_attributes.sources.length>0}update(e){this.mainRow=[],this.titlesRow=[],this.renderMainColumn(),this.renderSourceColumn(),this.renderColumns(),this.renderExtraColumns(),supe
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 65 2e 72 65 6c 61 74 65 64 5f 66 72 6f 6d 26 26 74 68 69 73 2e 72 65 6e 64 65 72 43 6f 6c 75 6d 6e 28 22 53 6f 75 72 63 65 22 2c 22 72 65 6c 61 74 65 64 2d 66 72 6f 6d 20 63 65 6e 74 65 72 22 2c 28 30 2c 6f 2e 68 74 6d 6c 29 28 53 7c 7c 28 53 3d 42 60 20 3c 76 74 2d 75 69 2d 72 65 6c 61 74 65 64 2d 66 72 6f 6d 20 2e 72 65 6c 61 74 65 64 46 72 6f 6d 4c 69 73 74 3d 22 24 7b 30 7d 22 3e 3c 2f 76 74 2d 75 69 2d 72 65 6c 61 74 65 64 2d 66 72 6f 6d 3e 60 29 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 63 6f 6e 74 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 2e 72 65 6c 61 74 65 64 5f 66 72 6f 6d 29 29 7d 72 65 6e 64 65 72 43 6f 6c 75 6d 6e 28 65 2c 74 2c 72 29 7b 6c 65 74 20 69 3d 61
                                                                                                                                                                                                                      Data Ascii: ext_attributes)&&void 0!==e&&e.related_from&&this.renderColumn("Source","related-from center",(0,o.html)(S||(S=B` <vt-ui-related-from .relatedFromList="${0}"></vt-ui-related-from>`),this.entity.context_attributes.related_from))}renderColumn(e,t,r){let i=a
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 22 29 7d 69 66 50 69 76 6f 74 61 62 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 69 76 6f 74 61 62 6c 65 3f 65 3a 76 6f 69 64 20 30 7d 5f 73 68 6f 77 50 6f 70 6f 76 65 72 28 65 29 7b 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 70 6f 70 6f 76 65 72 2d 72 65 71 75 65 73 74 65 64 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 63 6f 6d 70 6f 73 65 64 3a 21 30 2c 64 65 74 61 69 6c 3a 7b 70 6f 70 6f 76 65 72 3a 65 2e 74 61 72 67 65 74 2e 64 61 74 61 73 65 74 2e 70 6f 70 6f 76 65 72 2c 74 61 72 67 65 74 3a 65 2e 74 61 72 67 65 74 2c 65 6e 74 69 74 79 3a 74 68 69 73 2e 65 6e 74 69 74 79 2c 70 6f 73 69 74 69 6f 6e 3a 65 2e 74 61 72 67 65 74 2e 64 61 74 61 73 65 74 2e 70 6f 70 6f 76 65 72 50 6f
                                                                                                                                                                                                                      Data Ascii: ")}ifPivotable(e){return this.pivotable?e:void 0}_showPopover(e){this.dispatchEvent(new CustomEvent("popover-requested",{bubbles:!0,composed:!0,detail:{popover:e.target.dataset.popover,target:e.target,entity:this.entity,position:e.target.dataset.popoverPo
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 20 60 29 2c 68 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 74 68 69 73 2e 65 6e 74 69 74 79 55 72 6c 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 69 64 29 2c 74 68 69 73 2e 72 65 71 75 65 73 74 52 65 70 6f 72 74 4f 70 65 6e 69 6e 67 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 69 64 29 3a 28 30 2c 6f 2e 68 74 6d 6c 29 28 54 7c 7c 28 54 3d 42 60 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 65 63 6f 6e 64 61 72 79 22 3e 20 24 7b 30 7d 20 3c 2f 73 70 61 6e 3e 60 29 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 69 64 29 7d 74 65 78 74 54 6f 43 6f 70 79 54 6f 43 6c 69 70 62 6f 61 72 64 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6e 74 69 74 79 2e 69 64 7d 72 65 6e 64 65 72 44 6f 74 49 6e 64 69 63 61 74 6f 72 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 6f 74 49
                                                                                                                                                                                                                      Data Ascii: `),h.Z8.getRedirectUrl(this.entityUrl,this.entity.id),this.requestReportOpening,this.entity.id):(0,o.html)(T||(T=B`<span class="secondary"> ${0} </span>`),this.entity.id)}textToCopyToClipboard(){return this.entity.id}renderDotIndicator(){return this.dotI
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 6e 64 65 72 52 75 6c 65 73 65 74 53 6f 75 72 63 65 28 65 2c 74 2c 72 29 7b 7d 72 65 6e 64 65 72 53 6f 75 72 63 65 43 6f 6c 75 6d 6e 28 29 7b 76 61 72 20 65 3b 69 66 28 21 74 68 69 73 2e 5f 69 73 43 6f 6c 6c 65 63 74 69 6f 6e 43 6f 6c 56 69 73 69 62 6c 65 28 74 68 69 73 2e 65 6e 74 69 74 79 29 29 72 65 74 75 72 6e 22 22 3b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 65 6e 74 69 74 79 2e 63 6f 6e 74 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 2e 73 6f 75 72 63 65 73 26 26 22 72 65 74 72 6f 68 75 6e 74 5f 6a 6f 62 22 3d 3d 3d 74 68 69 73 2e 65 6e 74 69 74 79 2e 63 6f 6e 74 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 2e 73 6f 75 72 63 65 73 5b 30 5d 2e 74 79 70 65 2c 72 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 65 6e 74 69 74 79 2e 63 6f 6e 74 65 78 74 5f 61 74
                                                                                                                                                                                                                      Data Ascii: nderRulesetSource(e,t,r){}renderSourceColumn(){var e;if(!this._isCollectionColVisible(this.entity))return"";const t=this.entity.context_attributes.sources&&"retrohunt_job"===this.entity.context_attributes.sources[0].type,r=null===(e=this.entity.context_at
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 79 29 28 29 5d 2c 71 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 68 6f 77 43 68 65 63 6b 62 6f 78 53 65 6c 65 63 74 41 6c 6c 22 2c 76 6f 69 64 20 30 29 2c 55 28 5b 28 30 2c 69 2e 71 75 65 72 79 29 28 22 23 73 65 6c 65 63 74 41 6c 6c 49 6e 70 75 74 22 29 5d 2c 71 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 65 6c 65 63 74 41 6c 6c 49 6e 70 75 74 22 2c 76 6f 69 64 20 30 29 7d 2c 33 36 35 36 33 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 58 3a 28 29 3d 3e 45 7d 29 3b 72 28 39 38 39 31 29 3b 76 61 72 20 6f 3d 72 28 34 38 37 30 34 29 2c 69 3d 72 28 31 36 36 34 35 29 2c 73 3d 72 28 39 33 38 34 32 29 2c 6e 3d 72 28 34 35 32 34 31 29 2c 61 3d 72 28 37 31 30 31 32 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                      Data Ascii: y)()],q.prototype,"showCheckboxSelectAll",void 0),U([(0,i.query)("#selectAllInput")],q.prototype,"selectAllInput",void 0)},36563:(e,t,r)=>{r.d(t,{X:()=>E});r(9891);var o=r(48704),i=r(16645),s=r(93842),n=r(45241),a=r(71012);function l(e,t){return function(


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      70192.168.2.164983434.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC510OUTGET /gui/87379.10e7a557de64c909c07d.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:32 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:32 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 1ff0354bed4b76ba0cb34a9982c0f47c
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1003INData Raw: 36 33 35 39 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 37 33 37 39 2c 38 31 34 32 2c 33 39 36 32 36 5d 2c 7b 38 37 33 37 39 3a 28 6f 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 74 3d 72 28 32 32 38 39 34 29 2c 6e 3d 72 28 35 36 38 37 30 29 2c 73 3d 72 28 31 33 35 37 30 29 2c 69 3d 28 72 28 39 38 39 31 29 2c 72 28 34 38 37 30 34 29 29 2c 61 3d 72 28 31 36 36 34 35 29 2c 62 3d 72 28 36 32 38 33 32 29 2c 6c 3d 72 28 31 34 37 33 36 29 2c 64 3d 72 28 39 32 36 31 39 29 2c 63 3d 72 28 33 35 30 33 39 29 2c 70 3d 72 28 37 33 36 30 38 29 2c 75 3d 72 28 39 34 31 37
                                                                                                                                                                                                                      Data Ascii: 6359"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[87379,8142,39626],{87379:(o,e,r)=>{var t=r(22894),n=r(56870),s=r(13570),i=(r(9891),r(48704)),a=r(16645),b=r(62832),l=r(14736),d=r(92619),c=r(35039),p=r(73608),u=r(9417
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 6e 74 73 22 3d 3d 3d 72 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 72 29 3f 54 28 6f 2c 65 29 3a 76 6f 69 64 20 30 7d 7d 28 6f 2c 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d
                                                                                                                                                                                                                      Data Ascii: nts"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r)?T(o,e):void 0}}(o,e)||function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 6c 61 73 74 5f 6d 6f 64 69 66 69 63 61 74 69 6f 6e 5f 64 61 74 65 2d 22 2c 61 74 74 72 69 62 75 74 65 73 3a 5b 22 6e 61 6d 65 22 2c 22 74 6f 70 5f 69 63 6f 6e 5f 6d 64 35 22 5d 7d 29 2c 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 2e 6c 6f 61 64 28 29 7d 66 69 6c 74 65 72 43 6f 6c 6c 65 63 74 69 6f 6e 73 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 28 6f 29 7b 6f 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6f 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 63 6f 6e 73 74 20 65 3d 6f 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 72 3d 6e 65 77 20 46 6f 72 6d 44 61 74 61 28 65 29 3b 74 68 69 73 2e 67 65 74 43 6f 6c 6c 65 63 74 69 6f 6e 73 28 72 2e 67 65 74 28 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 2d 66 69 6c 74 65 72 22 29 29 7d 72 65 73 65 74
                                                                                                                                                                                                                      Data Ascii: last_modification_date-",attributes:["name","top_icon_md5"]}),this.collections.load()}filterCollectionsFormSubmitted(o){o.preventDefault(),o.stopPropagation();const e=o.currentTarget,r=new FormData(e);this.getCollections(r.get("collections-filter"))}reset
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 6f 69 64 20 30 3a 73 2e 6c 65 6e 67 74 68 29 3e 31 3f 22 73 22 3a 22 22 7d 20 74 6f 20 27 24 7b 62 2e 64 61 74 61 2e 6e 61 6d 65 7d 27 60 2c 67 2e 4d 2e 4d 41 58 5f 44 45 4c 41 59 2c 21 30 29 3b 63 6f 6e 73 74 20 64 3d 28 6e 75 6c 6c 21 3d 3d 28 69 3d 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 6c 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 7b 7d 29 2e 6d 61 70 28 28 6f 3d 3e 7b 76 61 72 20 65 3b 6c 65 74 20 72 3d 45 28 6f 2c 32 29 2c 74 3d 72 5b 30 5d 2c 6e 3d 72 5b 31 5d 3b 69 66 28 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 21 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 3b 72 65 74 75 72 6e 20 62 5b 22 69 70 5f 61
                                                                                                                                                                                                                      Data Ascii: oid 0:s.length)>1?"s":""} to '${b.data.name}'`,g.M.MAX_DELAY,!0);const d=(null!==(i=Object.entries(l))&&void 0!==i?i:{}).map((o=>{var e;let r=E(o,2),t=r[0],n=r[1];if(null==n||null===(e=n.data)||void 0===e||!e.length)return Promise.resolve();return b["ip_a
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 2e 72 65 76 65 72 73 65 28 29 3a 5b 5d 3b 72 65 74 75 72 6e 28 30 2c 69 2e 68 74 6d 6c 29 28 6b 7c 7c 28 6b 3d 24 60 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 64 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 20 70 73 2d 33 22 3e 20 24 7b 30 7d 20 3c 2f 73 70 61 6e 3e 60 29 2c 6e 75 6c 6c 21 3d 72 26 26 72 2e 6c 65 6e 67 74 68 3f 72 3a 28 30 2c 69 2e 68 74 6d 6c 29 28 78 7c 7c 28 78 3d 24 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6f 76 65 72 66 6c 6f 77 2d 68 69 64 64 65 6e 20 72 6f 75 6e 64 65 64 2d 63 69 72 63 6c 65 20 62 6f 72 64 65 72 20 62 67 2d 77 68 69 74 65 20 70 2d 31 20 66 73 2d 34 20 64 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 72 65 6d 22 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 60 29 2c 63 2e
                                                                                                                                                                                                                      Data Ascii: .reverse():[];return(0,i.html)(k||(k=$`<span class="d-inline-flex ps-3"> ${0} </span>`),null!=r&&r.length?r:(0,i.html)(x||(x=$` <div class="overflow-hidden rounded-circle border bg-white p-1 fs-4 d-inline-flex" style="margin-left: -1rem"> ${0} </div>`),c.
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 3d 22 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 20 68 73 74 61 63 6b 20 24 7b 30 7d 22 20 64 61 74 61 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 69 64 3d 22 24 7b 30 7d 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 20 24 7b 30 7d 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 73 2d 32 20 74 65 78 74 2d 77 72 61 70 22 3e 24 7b 30 7d 3c 2f 73 70 61 6e 3e 20 3c 2f 62 75 74 74 6f 6e 3e 60 29 2c 28 30 2c 62 2e 63 6c 61 73 73 4d 61 70 29 28 7b 22 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 30 22 3a 65 3d 3d 3d 28 6e 75 6c 6c 3d 3d 3d 28 72 3d 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 6c 65 6e 67 74 68 29 2d 31 7d 29 2c 6f 2e 64 61 74 61 2e 69 64 2c 74 68 69 73 2e 63 6f 6c 6c 65 63 74
                                                                                                                                                                                                                      Data Ascii: ="dropdown-item hstack ${0}" data-collection-id="${0}" @click="${0}"> ${0} <span class="ms-2 text-wrap">${0}</span> </button>`),(0,b.classMap)({"border-bottom-0":e===(null===(r=this.collections.data)||void 0===r?void 0:r.length)-1}),o.data.id,this.collect
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6f 76 65 72 22 2c 74 68 69 73 2e 6b 65 65 70 54 6f 61 73 74 56 69 73 69 62 6c 65 29 7d 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 74 68 69 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6f 76 65 72 22 2c 74 68 69 73 2e 6b 65 65 70 54 6f 61 73 74 56 69 73 69 62 6c 65 29 2c 73 75 70 65 72 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7d 72 65 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 28 30 2c 74 2e 68 74 6d 6c 29 28 61 7c 7c 28 61 3d 62 60 20 3c 73 6c 6f 74 3e 3c 2f 73 6c 6f 74 3e 20 60 29 29 7d 75 70 64 61 74 65 64 28 6f 29 7b 6f 2e 68 61 73 28 22 6f 70 65 6e 65 64 22 29 26 26 74 68 69 73 2e 6f 70 65 6e 65 64 4f 62 73 65
                                                                                                                                                                                                                      Data Ascii: entListener("mouseover",this.keepToastVisible)}disconnectedCallback(){this.removeEventListener("mouseover",this.keepToastVisible),super.disconnectedCallback()}render(){return(0,t.html)(a||(a=b` <slot></slot> `))}updated(o){o.has("opened")&&this.openedObse
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 69 6c 74 65 72 28 28 6f 3d 3e 6e 75 6c 6c 21 3d 3d 6f 29 29 7d 75 70 64 61 74 65 4e 61 6d 65 46 69 6c 74 65 72 28 6f 29 7b 74 68 69 73 2e 70 61 72 61 6d 73 2e 66 69 6c 74 65 72 3d 60 6e 61 6d 65 3a 24 7b 6f 7d 60 2c 74 68 69 73 2e 72 65 6c 6f 61 64 28 29 7d 7d 7d 2c 33 35 30 33 39 3a 28 6f 2c 65 2c 72 29 3d 3e 7b 72 2e 72 28 65 29 2c 72 2e 64 28 65 2c 7b 63 6f 6c 6c 65 63 74 69 6f 6e 49 63 6f 6e 3a 28 29 3d 3e 74 2e 63 6f 6c 6c 65 63 74 69 6f 6e 49 63 6f 6e 7d 29 3b 76 61 72 20 74 3d 72 28 31 35 33 32 33 29 7d 2c 37 33 36 30 38 3a 28 6f 2c 65 2c 72 29 3d 3e 7b 72 2e 72 28 65 29 2c 72 2e 64 28 65 2c 7b 70 6c 75 73 49 63 6f 6e 3a 28 29 3d 3e 74 2e 70 6c 75 73 49 63 6f 6e 7d 29 3b 76 61 72 20 74 3d 72 28 31 35 33 32 33 29 7d 2c 34 38 36 37 36 3a 28 6f 2c 65
                                                                                                                                                                                                                      Data Ascii: ilter((o=>null!==o))}updateNameFilter(o){this.params.filter=`name:${o}`,this.reload()}}},35039:(o,e,r)=>{r.r(e),r.d(e,{collectionIcon:()=>t.collectionIcon});var t=r(15323)},73608:(o,e,r)=>{r.r(e),r.d(e,{plusIcon:()=>t.plusIcon});var t=r(15323)},48676:(o,e
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 45 29 5c 6e 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 6c 75 65 3a 20 23 30 62 34 64 64 61 3b 2d 2d 62 73 2d 69 6e 64 69 67 6f 3a 20 23 36 36 31 30 66 32 3b 2d 2d 62 73 2d 70 75 72 70 6c 65 3a 20 23 36 66 34 32 63 31 3b 2d 2d 62 73 2d 70 69 6e 6b 3a 20 23 30 30 30 30 30 30 3b 2d 2d 62 73 2d 72 65 64 3a 20 23 63 35 32 34 32 30 3b 2d 2d 62 73 2d 6f 72 61 6e 67 65 3a 20 23 65 35 37 33 30 30 3b 2d 2d 62 73 2d 79 65 6c 6c 6f 77 3a 20 23 66 63 65 39 36 37 3b 2d 2d 62 73 2d 67 72 65 65 6e 3a 20 23 33 39 61 63 34 63 3b 2d 2d 62 73 2d 74 65 61 6c 3a 20 23 32 30 63 39 39 37 3b 2d 2d 62 73 2d 63 79 61 6e 3a 20 23 32 38 37 62 62 35 3b 2d 2d 62 73 2d 62 6c 61 63 6b 3a 20 23 30 30 30 3b 2d 2d 62 73 2d 77 68 69 74 65 3a 20 23 66 66 66 3b 2d 2d 62 73 2d 67 72 61 79 3a
                                                                                                                                                                                                                      Data Ascii: E)\n */:root{--bs-blue: #0b4dda;--bs-indigo: #6610f2;--bs-purple: #6f42c1;--bs-pink: #000000;--bs-red: #c52420;--bs-orange: #e57300;--bs-yellow: #fce967;--bs-green: #39ac4c;--bs-teal: #20c997;--bs-cyan: #287bb5;--bs-black: #000;--bs-white: #fff;--bs-gray:
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 73 2d 69 6e 66 6f 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 39 39 63 61 66 35 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 66 35 63 37 39 39 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 65 38 61 37 61 36 3b 2d 2d 62 73 2d 6c 69 67 68 74 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 66 32 66 32 66 32 3b 2d 2d 62 73 2d 64 61 72 6b 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 62 33 62 33 62 33 3b 2d 2d 62 73 2d 77 68 69 74 65 2d 72 67 62 3a 20 32 35 35 2c 20 32 35 35 2c 20 32 35 35 3b 2d 2d 62 73 2d 62 6c 61 63 6b 2d 72 67 62 3a 20 30 2c 20 30 2c 20 30 3b 2d 2d 62 73 2d 66 6f 6e 74 2d 73 61 6e 73 2d 73 65 72 69 66 3a 20 22 53 6f 75 72 63 65 20 53 61 6e
                                                                                                                                                                                                                      Data Ascii: s-info-border-subtle: #99caf5;--bs-warning-border-subtle: #f5c799;--bs-danger-border-subtle: #e8a7a6;--bs-light-border-subtle: #f2f2f2;--bs-dark-border-subtle: #b3b3b3;--bs-white-rgb: 255, 255, 255;--bs-black-rgb: 0, 0, 0;--bs-font-sans-serif: "Source San


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      71192.168.2.164982934.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC688OUTGET /gui/1700.226b3fc193308e865f4c.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:32 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:32 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 978f65406dd7f93b7cee427eb2e617bb
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1003INData Raw: 33 62 32 37 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 30 30 2c 33 30 36 31 30 2c 39 31 34 35 34 2c 37 37 35 35 34 2c 35 30 38 36 37 2c 32 39 32 30 5d 2c 7b 34 37 31 34 33 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 6f 3d 72 28 31 35 33 32 33 29 3b 63 6f 6e 73 74 20 73 3d 7b 22 41 74 74 61 63 6b 20 2f 20 44 65 73 74 72 75 63 74 69 6f 6e 22 3a 6f 2e 64 65 73 74 72 75 63 74 69 6f 6e 49 63 6f 6e 2c 45 73 70 69 6f 6e 61 67 65 3a 6f 2e 67 6c 6f 62 65 4d 61 67 6e 69 66 79 69 6e 67 47 6c 61 73 73 49
                                                                                                                                                                                                                      Data Ascii: 3b27"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[1700,30610,91454,77554,50867,2920],{47143:(e,t,r)=>{r.d(t,{A:()=>s});var o=r(15323);const s={"Attack / Destruction":o.destructionIcon,Espionage:o.globeMagnifyingGlassI
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 6c 61 62 65 6c 3d 22 22 2c 74 68 69 73 2e 66 6f 72 6d 61 74 74 65 64 49 6e 64 75 73 74 72 69 65 73 3d 6e 65 77 20 4d 61 70 7d 77 69 6c 6c 55 70 64 61 74 65 28 65 29 7b 69 66 28 65 2e 68 61 73 28 22 69 6e 64 75 73 74 72 69 65 73 22 29 29 7b 76 61 72 20 74 3b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 4d 61 70 3b 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 68 69 73 2e 69 6e 64 75 73 74 72 69 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 2e 73 6f 72 74 28 73 2e 73 6f 72 74 49 6e 64 75 73 74 72 79 48 69 65 72 61 72 63 68 79 42 79 43 6f 6e 66 69 64 65 6e 63 65 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c
                                                                                                                                                                                                                      Data Ascii: ement{constructor(){super(...arguments),this.label="",this.formattedIndustries=new Map}willUpdate(e){if(e.has("industries")){var t;const e=new Map;null===(t=this.industries)||void 0===t||null===(t=t.sort(s.sortIndustryHierarchyByConfidence))||void 0===t||
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 68 29 3a 76 6f 69 64 20 30 29 7d 72 65 6e 64 65 72 49 6e 64 75 73 74 72 79 28 65 29 7b 76 61 72 20 74 3b 69 66 28 21 65 5b 30 5d 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 72 3d 65 5b 30 5d 3b 72 65 74 75 72 6e 28 30 2c 69 2e 68 74 6d 6c 29 28 68 7c 7c 28 68 3d 67 60 3c 69 20 63 6c 61 73 73 3d 22 68 73 74 61 63 6b 22 20 40 6d 6f 75 73 65 6f 76 65 72 3d 22 24 7b 30 7d 22 3e 24 7b 30 7d 26 6e 62 73 70 3b 3c 2f 69 3e 60 29 2c 28 74 3d 3e 74 68 69 73 2e 6f 6e 4d 6f 75 73 65 6f 76 65 72 28 74 2c 5b 65 5d 29 29 2c 6e 75 6c 6c 21 3d 3d 28 74 3d 6f 2e 67 5b 72 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 61 2e 74 77 6f 47 65 61 72 73 49 63 6f 6e 29 7d 6f 6e 4d 6f 75 73 65 6f 76 65 72 28 65 2c 74 29 7b 63 2e 56 2e 73 68 6f 77 28 22 74 61 72 67 65 74 65 64 2d
                                                                                                                                                                                                                      Data Ascii: h):void 0)}renderIndustry(e){var t;if(!e[0])return;const r=e[0];return(0,i.html)(h||(h=g`<i class="hstack" @mouseover="${0}">${0}&nbsp;</i>`),(t=>this.onMouseover(t,[e])),null!==(t=o.g[r])&&void 0!==t?t:a.twoGearsIcon)}onMouseover(e,t){c.V.show("targeted-
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 6d 6f 74 69 76 61 74 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 73 6f 72 74 28 73 2e 73 6f 72 74 54 72 61 63 6b 65 64 41 74 74 72 69 62 75 74 65 73 42 79 43 6f 6e 66 69 64 65 6e 63 65 29 7d 72 65 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 68 74 6d 6c 29 28 70 7c 7c 28 70 3d 67 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 73 74 61 63 6b 20 67 61 70 2d 31 20 66 6c 65 78 2d 67 72 6f 77 2d 30 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 6e 6f 77 72 61 70 20 74 65 78 74 2d 62 6f 64 79 2d 73 65 63 6f 6e 64 61 72 79 20 66 77 2d 62 6f 6c 64 22 3e 24 7b 30 7d 3c 2f 64 69 76 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 60 29 2c 74 68 69 73 2e
                                                                                                                                                                                                                      Data Ascii: eturn null===(e=this.motivations)||void 0===e?void 0:e.sort(s.sortTrackedAttributesByConfidence)}render(){return(0,i.html)(p||(p=g` <div class="vstack gap-1 flex-grow-0"> <div class="text-nowrap text-body-secondary fw-bold">${0}</div> ${0} </div> `),this.
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 63 6f 72 61 74 65 29 6e 3d 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 28 65 2c 74 2c 72 2c 6f 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 61 3d 65 2e 6c 65 6e 67 74 68 2d 31 3b 61 3e 3d 30 3b 61 2d 2d 29 28 73 3d 65 5b 61 5d 29 26 26 28 6e 3d 28 69 3c 33 3f 73 28 6e 29 3a 69 3e 33 3f 73 28 74 2c 72 2c 6e 29 3a 73 28 74 2c 72 29 29 7c 7c 6e 29 3b 72 65 74 75 72 6e 20 69 3e 33 26 26 6e 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 72 2c 6e 29 2c 6e 7d 3b 6c 65 74 20 6d 3d 28 64 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 6f 2e 4c 69 74 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 6c 61 62 65 6c 3d 22 22 2c 74 68 69 73 2e 68
                                                                                                                                                                                                                      Data Ascii: corate)n=Reflect.decorate(e,t,r,o);else for(var a=e.length-1;a>=0;a--)(s=e[a])&&(n=(i<3?s(n):i>3?s(t,r,n):s(t,r))||n);return i>3&&n&&Object.defineProperty(t,r,n),n};let m=(d=class extends o.LitElement{constructor(){super(...arguments),this.label="",this.h
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 49 63 6f 6e 4d 61 70 29 28 65 2e 61 74 74 72 69 62 75 74 65 73 29 2c 6e 75 6c 6c 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6e 61 6d 65 29 7d 29 29 2c 28 6e 75 6c 6c 21 3d 3d 28 72 3d 74 68 69 73 2e 63 6f 75 6e 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 30 29 3e 32 26 26 74 68 69 73 2e 73 6f 75 72 63 65 43 6f 6c 6c 65 63 74 69 6f 6e 49 64 3f 28 30 2c 6f 2e 68 74 6d 6c 29 28 68 7c 7c 28 68 3d 76 60 24 7b 30 7d 60 29 2c 74 68 69 73 2e 73 68 6f 77 49 6e 44 72 61 77 65 72 3f 28 30 2c 6f 2e 68 74 6d 6c 29 28 67 7c 7c 28 67 3d 76 60 3c 61 20 63 6c 61 73 73 3d 22 62 61 64 67 65 20 72 6f 75 6e 64 65 64 2d 70 69 6c 6c 20 61 6c 69 67 6e 2d 73 65 6c 66
                                                                                                                                                                                                                      Data Ascii: IconMap)(e.attributes),null==e||null===(t=e.attributes)||void 0===t?void 0:t.name)})),(null!==(r=this.count)&&void 0!==r?r:0)>2&&this.sourceCollectionId?(0,o.html)(h||(h=v`${0}`),this.showInDrawer?(0,o.html)(g||(g=v`<a class="badge rounded-pill align-self
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 61 74 74 72 69 62 75 74 65 3a 22 73 68 6f 77 2d 69 6e 2d 64 72 61 77 65 72 22 7d 29 5d 2c 6d 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 68 6f 77 49 6e 44 72 61 77 65 72 22 2c 76 6f 69 64 20 30 29 2c 6d 3d 79 28 5b 28 30 2c 73 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 29 28 22 70 69 76 6f 74 61 62 6c 65 2d 61 73 73 6f 63 69 61 74 65 64 2d 63 6f 6c 6c 65 63 74 69 6f 6e 73 2d 73 75 6d 6d 61 72 79 2d 6c 69 73 74 22 29 5d 2c 6d 29 7d 2c 37 34 31 35 36 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 6f 3d 72 28 33 31 30 38 38 29 2c 73 3d 72 28 34 38 37 30 34 29 2c 69 3d 72 28 31 36 36 34 35 29 2c 6e 3d 72 28 31 35 33 32 33 29 2c 61 3d 72 28 39 36 38 35 35 29 2c 63 3d 72 28 31 33 32 31 32 29 2c 6c 3d 28 72 28 37 37 35 35 34 29 2c 72 28 32 37 31 30 30 29 29 3b 6c 65 74
                                                                                                                                                                                                                      Data Ascii: attribute:"show-in-drawer"})],m.prototype,"showInDrawer",void 0),m=y([(0,s.customElement)("pivotable-associated-collections-summary-list")],m)},74156:(e,t,r)=>{var o=r(31088),s=r(48704),i=r(16645),n=r(15323),a=r(96855),c=r(13212),l=(r(77554),r(27100));let
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 22 24 7b 30 7d 22 3e 20 2b 24 7b 30 7d 20 3c 2f 73 70 61 6e 3e 60 29 2c 28 65 3d 3e 74 68 69 73 2e 6f 6e 4d 6f 75 73 65 6f 76 65 72 28 65 2c 72 29 29 2c 72 2e 6c 65 6e 67 74 68 29 3a 76 6f 69 64 20 30 29 7d 72 65 6e 64 65 72 52 65 67 69 6f 6e 28 65 29 7b 69 66 28 21 28 6e 75 6c 6c 21 3d 65 26 26 65 2e 63 6f 75 6e 74 72 79 7c 7c 6e 75 6c 6c 21 3d 65 26 26 65 2e 72 65 67 69 6f 6e 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 65 2e 63 6f 75 6e 74 72 79 5f 69 73 6f 32 3b 6c 65 74 20 72 2c 6f 3d 65 2e 63 6f 75 6e 74 72 79 7c 7c 65 2e 72 65 67 69 6f 6e 3b 72 65 74 75 72 6e 20 61 2e 69 2e 67 65 74 43 6f 75 6e 74 72 79 53 68 6f 72 74 4e 61 6d 65 28 74 29 3f 72 3d 28 30 2c 73 2e 68 74 6d 6c 29 28 68 7c 7c 28 68 3d 79 60 3c 76 74 2d 75 69 2d 66 6c 61 67 20 2e
                                                                                                                                                                                                                      Data Ascii: "${0}"> +${0} </span>`),(e=>this.onMouseover(e,r)),r.length):void 0)}renderRegion(e){if(!(null!=e&&e.country||null!=e&&e.region))return;const t=e.country_iso2;let r,o=e.country||e.region;return a.i.getCountryShortName(t)?r=(0,s.html)(h||(h=y`<vt-ui-flag .
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 61 6e 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 62 6f 64 79 22 3e 24 7b 30 7d 3c 2f 73 70 61 6e 3e 60 29 2c 74 29 7d 7d 72 65 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 28 30 2c 6f 2e 68 74 6d 6c 29 28 6c 7c 7c 28 6c 3d 70 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 73 74 61 63 6b 20 67 61 70 2d 31 20 66 6c 65 78 2d 67 72 6f 77 2d 30 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 6e 6f 77 72 61 70 20 74 65 78 74 2d 62 6f 64 79 2d 73 65 63 6f 6e 64 61 72 79 20 66 77 2d 62 6f 6c 64 22 3e 24 7b 30 7d 3c 2f 64 69 76 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 60 29 2c 74 68 69 73 2e 6c 61 62 65 6c 2c 74 68 69 73 2e 72 65 6e 64 65 72 49 74 65 6d 73 28 29 29 7d 72 65 6e 64 65 72 49 74 65 6d 73 28 29 7b 76 61 72 20 65 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 28 65
                                                                                                                                                                                                                      Data Ascii: an class="text-body">${0}</span>`),t)}}render(){return(0,o.html)(l||(l=p` <div class="vstack gap-1 flex-grow-0"> <div class="text-nowrap text-body-secondary fw-bold">${0}</div> ${0} </div> `),this.label,this.renderItems())}renderItems(){var e;if(null===(e
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 3b 6c 65 74 20 6c 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 6f 2e 4c 69 74 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 64 65 66 61 75 6c 74 53 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 61 67 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 76 74 63 64 6e 2f 61 73 73 65 74 73 2f 73 76 67 2f 63 69 72 63 6c 65 2d 66 6c 61 67 73 2f 78 78 2e 73 76 67 22 2c 74 68 69 73 2e 65 72 72 6f 72 65 64 53 72 63 3d 21 31 7d 75 70 64 61 74 65 64 28 65 29 7b 73 75 70 65 72 2e 75 70 64 61 74 65 64 28 65 29 2c 65 2e 68 61 73 28 22 69 73 6f 22 29 26 26 28 74 68 69 73 2e 65 72 72 6f 72 65 64 53 72 63 3d 21 31 29 7d 67 65 74 20 73 72 63 28 29 7b 72 65 74 75 72 6e 20 74 68
                                                                                                                                                                                                                      Data Ascii: ;let l=class extends o.LitElement{constructor(){super(...arguments),this.defaultSrc="https://storage.googleapis.com/vtcdn/assets/svg/circle-flags/xx.svg",this.erroredSrc=!1}updated(e){super.updated(e),e.has("iso")&&(this.erroredSrc=!1)}get src(){return th


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      72192.168.2.164983634.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC510OUTGET /gui/87347.c002f57d03220f54c084.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:32 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:32 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: c2b78cacaaea0a92b56f46e92897b8a2
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1003INData Raw: 33 39 61 66 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 37 33 34 37 5d 2c 7b 38 37 33 34 37 3a 28 74 2c 6e 2c 65 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 6e 3f 4e 61 4e 3a 74 3c 6e 3f 2d 31 3a 74 3e 6e 3f 31 3a 74 3e 3d 6e 3f 30 3a 4e 61 4e 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 6e 3f 4e 61 4e 3a 6e 3c 74 3f 2d 31 3a 6e 3e 74 3f 31 3a 6e 3e 3d 74 3f 30 3a 4e 61 4e 7d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                      Data Ascii: 39af"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[87347],{87347:(t,n,e)=>{function r(t,n){return null==t||null==n?NaN:t<n?-1:t>n?1:t>=n?0:NaN}function i(t,n){return null==t||null==n?NaN:n<t?-1:n>t?1:n>=t?0:NaN}functio
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 6e 73 74 20 6e 3d 69 2b 6f 3e 3e 3e 31 3b 65 28 74 5b 6e 5d 2c 72 29 3c 3d 30 3f 69 3d 6e 2b 31 3a 6f 3d 6e 7d 77 68 69 6c 65 28 69 3c 6f 29 7d 72 65 74 75 72 6e 20 69 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 72 65 74 75 72 6e 20 30 7d 65 2e 64 28 6e 2c 7b 57 63 77 3a 28 29 3d 3e 4f 61 2c 6c 37 38 3a 28 29 3d 3e 5a 2c 56 34 73 3a 28 29 3d 3e 57 2c 65 48 33 3a 28 29 3d 3e 42 2c 74 6c 52 3a 28 29 3d 3e 52 2c 57 44 32 3a 28 29 3d 3e 73 2c 61 68 4d 3a 28 29 3d 3e 63 2c 4a 6a 6c 3a 28 29 3d 3e 6c 2c 6e 35 35 3a 28 29 3d 3e 74 69 2c 58 78 76 3a 28 29 3d 3e 79 2c 6e 38 6a 3a 28 29 3d 3e 48 61 2c 70 71 73 3a 28 29 3d 3e 56 61 2c 54 39 42 3a 28 29 3d 3e 76 2c 6a 6b 41 3a 28 29 3d 3e 5f 2c 57 48 3a 28 29 3d 3e 63 69 2c 6d 34 59 3a 28 29 3d 3e 7a 69 2c 77 37
                                                                                                                                                                                                                      Data Ascii: nst n=i+o>>>1;e(t[n],r)<=0?i=n+1:o=n}while(i<o)}return i}}}function u(){return 0}e.d(n,{Wcw:()=>Oa,l78:()=>Z,V4s:()=>W,eH3:()=>B,tlR:()=>R,WD2:()=>s,ahM:()=>c,Jjl:()=>l,n55:()=>ti,Xxv:()=>y,n8j:()=>Ha,pqs:()=>Va,T9B:()=>v,jkA:()=>_,WH:()=>ci,m4Y:()=>zi,w7
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 6f 77 20 6f 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 6e 29 7b 28 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 3e 74 2e 6c 65 6e 67 74 68 29 26 26 28 6e 3d 74 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 65 3d 30 2c 72 3d 41 72 72 61 79 28 6e 29 3b 65 3c 6e 3b 65 2b 2b 29 72 5b 65 5d 3d 74 5b 65 5d 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 6e 29 7b 6c 65 74 20 65 2c 72 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 29 7b 76 61 72 20 69 2c 6f 3d 68 28 74 29 3b 74 72 79 7b 66 6f 72 28 6f 2e 73 28 29 3b 21 28 69 3d 6f 2e 6e 28 29 29 2e 64 6f 6e 65 3b 29 7b 63 6f 6e 73 74 20 74 3d 69 2e 76 61 6c 75 65 3b 6e 75 6c 6c 21 3d 74 26 26 28 76 6f 69 64 20 30 3d 3d 3d 65 3f 74 3e 3d 74 26 26 28 65 3d 72 3d 74 29 3a 28 65 3e 74 26 26 28 65 3d 74
                                                                                                                                                                                                                      Data Ascii: ow o}}}}function p(t,n){(null==n||n>t.length)&&(n=t.length);for(var e=0,r=Array(n);e<n;e++)r[e]=t[e];return r}function y(t,n){let e,r;if(void 0===n){var i,o=h(t);try{for(o.s();!(i=o.n()).done;){const t=i.value;null!=t&&(void 0===e?t>=t&&(e=r=t):(e>t&&(e=t
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 61 29 74 68 72 6f 77 20 6f 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 6e 29 7b 28 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 3e 74 2e 6c 65 6e 67 74 68 29 26 26 28 6e 3d 74 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 65 3d 30 2c 72 3d 41 72 72 61 79 28 6e 29 3b 65 3c 6e 3b 65 2b 2b 29 72 5b 65 5d 3d 74 5b 65 5d 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 2c 6e 29 7b 6c 65 74 20 65 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 29 7b 76 61 72 20 72 2c 69 3d 67 28 74 29 3b 74 72 79 7b 66 6f 72 28 69 2e 73 28 29 3b 21 28 72 3d 69 2e 6e 28 29 29 2e 64 6f 6e 65 3b 29 7b 63 6f 6e 73 74 20 74 3d 72 2e 76 61 6c 75 65 3b 6e 75 6c 6c 21 3d 74 26 26 28 65 3c 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 26 26 74 3e 3d 74 29 26 26 28 65 3d 74 29 7d 7d 63
                                                                                                                                                                                                                      Data Ascii: a)throw o}}}}function d(t,n){(null==n||n>t.length)&&(n=t.length);for(var e=0,r=Array(n);e<n;e++)r[e]=t[e];return r}function v(t,n){let e;if(void 0===n){var r,i=g(t);try{for(i.s();!(r=i.n()).done;){const t=r.value;null!=t&&(e<t||void 0===e&&t>=t)&&(e=t)}}c
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 3e 74 2e 6c 65 6e 67 74 68 29 26 26 28 6e 3d 74 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 65 3d 30 2c 72 3d 41 72 72 61 79 28 6e 29 3b 65 3c 6e 3b 65 2b 2b 29 72 5b 65 5d 3d 74 5b 65 5d 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 2c 6e 29 7b 6c 65 74 20 65 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 29 7b 76 61 72 20 72 2c 69 3d 6d 28 74 29 3b 74 72 79 7b 66 6f 72 28 69 2e 73 28 29 3b 21 28 72 3d 69 2e 6e 28 29 29 2e 64 6f 6e 65 3b 29 7b 63 6f 6e 73 74 20 74 3d 72 2e 76 61 6c 75 65 3b 6e 75 6c 6c 21 3d 74 26 26 28 65 3e 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 26 26 74 3e 3d 74 29 26 26 28 65 3d 74 29 7d 7d 63 61 74 63 68 28 74 29 7b 69 2e 65 28 74 29 7d 66 69 6e 61 6c 6c 79 7b 69 2e 66 28 29 7d 7d 65 6c 73 65 7b 6c 65 74 20 72
                                                                                                                                                                                                                      Data Ascii: >t.length)&&(n=t.length);for(var e=0,r=Array(n);e<n;e++)r[e]=t[e];return r}function _(t,n){let e;if(void 0===n){var r,i=m(t);try{for(i.s();!(r=i.n()).done;){const t=r.value;null!=t&&(e>t||void 0===e&&t>=t)&&(e=t)}}catch(t){i.e(t)}finally{i.f()}}else{let r
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 74 65 6d 70 74 20 74 6f 20 69 74 65 72 61 74 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 76 61 72 20 6f 2c 75 3d 21 30 2c 61 3d 21 31 3b 72 65 74 75 72 6e 7b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 3d 65 2e 63 61 6c 6c 28 74 29 7d 2c 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 75 3d 74 2e 64 6f 6e 65 2c 74 7d 2c 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 61 3d 21 30 2c 6f 3d 74 7d 2c 66 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                      Data Ascii: tempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var o,u=!0,a=!1;return{s:function(){e=e.call(t)},n:function(){var t=e.next();return u=t.done,t},e:function(t){a=!0,o=t},f:functio
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 76 61 6c 75 65 3b 74 68 69 73 2e 61 64 64 28 74 29 7d 7d 63 61 74 63 68 28 74 29 7b 72 2e 65 28 74 29 7d 66 69 6e 61 6c 6c 79 7b 72 2e 66 28 29 7d 7d 7d 68 61 73 28 74 29 7b 72 65 74 75 72 6e 20 73 75 70 65 72 2e 68 61 73 28 6b 28 74 68 69 73 2c 74 29 29 7d 61 64 64 28 74 29 7b 72 65 74 75 72 6e 20 73 75 70 65 72 2e 61 64 64 28 43 28 74 68 69 73 2c 74 29 29 7d 64 65 6c 65 74 65 28 74 29 7b 72 65 74 75 72 6e 20 73 75 70 65 72 2e 64 65 6c 65 74 65 28 4e 28 74 68 69 73 2c 74 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 74 2c 6e 29 7b 6c 65 74 20 65 3d 74 2e 5f 69 6e 74 65 72 6e 3b 63 6f 6e 73 74 20 72 3d 28 30 2c 74 2e 5f 6b 65 79 29 28 6e 29 3b 72 65 74 75 72 6e 20 65 2e 68 61 73 28 72 29 3f 65 2e 67 65 74 28 72 29 3a 6e
                                                                                                                                                                                                                      Data Ascii: ){const t=e.value;this.add(t)}}catch(t){r.e(t)}finally{r.f()}}}has(t){return super.has(k(this,t))}add(t){return super.add(C(this,t))}delete(t){return super.delete(N(this,t))}}function k(t,n){let e=t._intern;const r=(0,t._key)(n);return e.has(r)?e.get(r):n
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 61 29 74 68 72 6f 77 20 6f 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 45 28 74 2c 6e 29 7b 28 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 3e 74 2e 6c 65 6e 67 74 68 29 26 26 28 6e 3d 74 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 65 3d 30 2c 72 3d 41 72 72 61 79 28 6e 29 3b 65 3c 6e 3b 65 2b 2b 29 72 5b 65 5d 3d 74 5b 65 5d 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 24 28 29 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 54 3b 66 6f 72 28 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 65 3d 6e 65 77 20 41 72 72 61 79 28 6e 29 2c 72 3d 30 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 66 6f 72 28 76 61 72 20 69 3d 30 2c 6f 3d 65 3b 69 3c 6f 2e 6c
                                                                                                                                                                                                                      Data Ascii: return()}finally{if(a)throw o}}}}function E(t,n){(null==n||n>t.length)&&(n=t.length);for(var e=0,r=Array(n);e<n;e++)r[e]=t[e];return r}function $(){const t=new T;for(var n=arguments.length,e=new Array(n),r=0;r<n;r++)e[r]=arguments[r];for(var i=0,o=e;i<o.l
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 6e 65 22 29 2e 61 74 74 72 28 22 73 74 72 6f 6b 65 22 2c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 29 2e 61 74 74 72 28 73 2b 22 32 22 2c 63 2a 6f 29 29 2c 54 3d 54 2e 6d 65 72 67 65 28 41 2e 61 70 70 65 6e 64 28 22 74 65 78 74 22 29 2e 61 74 74 72 28 22 66 69 6c 6c 22 2c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 29 2e 61 74 74 72 28 73 2c 63 2a 67 29 2e 61 74 74 72 28 22 64 79 22 2c 74 3d 3d 3d 59 3f 22 30 65 6d 22 3a 74 3d 3d 3d 46 3f 22 30 2e 37 31 65 6d 22 3a 22 30 2e 33 32 65 6d 22 29 29 2c 68 21 3d 3d 5f 26 26 28 62 3d 62 2e 74 72 61 6e 73 69 74 69 6f 6e 28 68 29 2c 78 3d 78 2e 74 72 61 6e 73 69 74 69 6f 6e 28 68 29 2c 53 3d 53 2e 74 72 61 6e 73 69 74 69 6f 6e 28 68 29 2c 54 3d 54 2e 74 72 61 6e 73 69 74 69 6f 6e 28 68 29 2c 4d 3d 4d 2e 74 72 61 6e
                                                                                                                                                                                                                      Data Ascii: ne").attr("stroke","currentColor").attr(s+"2",c*o)),T=T.merge(A.append("text").attr("fill","currentColor").attr(s,c*g).attr("dy",t===Y?"0em":t===F?"0.71em":"0.32em")),h!==_&&(b=b.transition(h),x=x.transition(h),S=S.transition(h),T=T.transition(h),M=M.tran
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 28 6f 3d 2b 74 2c 68 29 3a 6f 7d 2c 68 2e 74 69 63 6b 53 69 7a 65 4f 75 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 28 75 3d 2b 74 2c 68 29 3a 75 7d 2c 68 2e 74 69 63 6b 50 61 64 64 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 28 61 3d 2b 74 2c 68 29 3a 61 7d 2c 68 2e 6f 66 66 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 28 6c 3d 2b 74 2c 68 29 3a 6c 7d 2c 68 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 29 7b 72 65 74 75 72 6e 20 56 28 59 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                      Data Ascii: urn arguments.length?(o=+t,h):o},h.tickSizeOuter=function(t){return arguments.length?(u=+t,h):u},h.tickPadding=function(t){return arguments.length?(a=+t,h):a},h.offset=function(t){return arguments.length?(l=+t,h):l},h}function R(t){return V(Y,t)}function


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      73192.168.2.164983134.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:31 UTC689OUTGET /gui/88279.532f3865c685074ed6bc.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:32 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:32 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: c2b78cacaaea0a92b56f46e92897b8a2
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1003INData Raw: 33 39 34 66 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 32 37 39 2c 38 33 33 30 32 2c 36 30 39 32 31 5d 2c 7b 38 38 32 37 39 3a 28 65 2c 74 2c 69 29 3d 3e 7b 76 61 72 20 73 3d 69 28 38 37 36 37 38 29 2c 72 3d 69 28 34 38 37 30 34 29 2c 6f 3d 69 28 31 36 36 34 35 29 2c 61 3d 69 28 39 32 36 31 39 29 2c 6e 3d 69 28 39 34 31 37 29 2c 6c 3d 69 28 34 35 32 34 31 29 2c 64 3d 69 28 34 34 30 35 32 29 2c 63 3d 69 28 34 32 37 31 32 29 2c 68 3d 28 69 28 35 31 31 39 36 29 2c 69 28 31 35 33 32 33 29 29 2c 75 3d 69 28 36 38 31 32 32 29 2c 66 3d 69 28 39 35 36
                                                                                                                                                                                                                      Data Ascii: 394f"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[88279,83302,60921],{88279:(e,t,i)=>{var s=i(87678),r=i(48704),o=i(16645),a=i(92619),n=i(9417),l=i(45241),d=i(44052),c=i(42712),h=(i(51196),i(15323)),u=i(68122),f=i(956
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 74 68 72 65 61 74 50 72 6f 66 69 6c 65 73 3d 5b 5d 2c 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 54 68 72 65 61 74 50 72 6f 66 69 6c 65 73 3d 21 31 2c 74 68 69 73 2e 73 65 6c 65 63 74 65 64 54 68 72 65 61 74 50 72 6f 66 69 6c 65 73 3d 6e 65 77 20 53 65 74 2c 74 68 69 73 2e 74 68 72 65 61 74 50 72 6f 66 69 6c 65 46 69 6c 74 65 72 3d 22 22 2c 74 68 69 73 2e 63 68 61 6e 67 65 73 53 65 6c 65 63 74 65 64 54 68 72 65 61 74 50 72 6f 66 69 6c 65 73 3d 7b 61 64 64 65 64 54 70 3a 6e 65 77 20 53 65 74 2c 72 65 6d 6f 76 65 64 54 70 73 3a 6e 65 77 20 53 65 74 7d 2c 74 68 69 73 2e 69 6e 69 74 69 61 6c 53 65 6c 65 63 74 65 64 54 68 72 65 61 74 50 72 6f 66 69 6c 65 73 3d 6e 65 77 20 53 65 74 2c 74 68 69 73 2e 6c 6f 61 64 54 68 72
                                                                                                                                                                                                                      Data Ascii: {super(),this.threatProfiles=[],this.isLoadingThreatProfiles=!1,this.selectedThreatProfiles=new Set,this.threatProfileFilter="",this.changesSelectedThreatProfiles={addedTp:new Set,removedTps:new Set},this.initialSelectedThreatProfiles=new Set,this.loadThr
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 74 28 22 72 65 74 72 69 65 76 65 64 2d 74 68 72 65 61 74 2d 70 72 6f 66 69 6c 65 73 22 2c 7b 64 65 74 61 69 6c 3a 7b 74 68 72 65 61 74 50 72 6f 66 69 6c 65 73 3a 65 2e 74 68 72 65 61 74 50 72 6f 66 69 6c 65 73 7d 2c 62 75 62 62 6c 65 73 3a 21 30 2c 63 6f 6d 70 6f 73 65 64 3a 21 30 7d 29 29 29 2c 65 2e 73 65 74 49 6e 69 74 69 61 6c 43 68 65 63 6b 65 64 54 68 72 65 61 74 50 72 6f 66 69 6c 65 73 28 29 7d 66 69 6e 61 6c 6c 79 7b 65 2e 69 73 4c 6f 61 64 69 6e 67 54 68 72 65 61 74 50 72 6f 66 69 6c 65 73 3d 21 31 7d 7d 29 29 28 29 7d 68 61 6e 64 6c 65 4d 6f 64 69 66 79 49 6e 74 65 72 65 73 74 73 49 6e 54 68 72 65 61 74 50 72 6f 66 69 6c 65 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 53 28 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 69 66 28 65 2e
                                                                                                                                                                                                                      Data Ascii: t("retrieved-threat-profiles",{detail:{threatProfiles:e.threatProfiles},bubbles:!0,composed:!0}))),e.setInitialCheckedThreatProfiles()}finally{e.isLoadingThreatProfiles=!1}}))()}handleModifyInterestsInThreatProfile(){var e=this;return S((function*(){if(e.
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 2e 72 65 6d 6f 76 65 64 54 70 73 2e 61 64 64 28 74 2e 76 61 6c 75 65 29 2c 74 68 69 73 2e 63 68 61 6e 67 65 73 53 65 6c 65 63 74 65 64 54 68 72 65 61 74 50 72 6f 66 69 6c 65 73 2e 61 64 64 65 64 54 70 2e 64 65 6c 65 74 65 28 74 2e 76 61 6c 75 65 29 29 2c 74 68 69 73 2e 6e 6f 74 69 66 79 43 68 61 6e 67 65 73 28 29 7d 68 61 6e 64 6c 65 53 65 61 72 63 68 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3b 74 68 69 73 2e 74 68 72 65 61 74 50 72 6f 66 69 6c 65 46 69 6c 74 65 72 3d 74 2e 76 61 6c 75 65 7d 72 65 6e 64 65 72 54 68 72 65 61 74 50 72 6f 66 69 6c 65 73 4c 69 73 74 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 74 68 72 65 61 74 50 72 6f 66 69 6c 65 73 2e 66 69 6c 74 65 72 28 28 65 3d 3e 21 74 68 69 73 2e 74 68 72 65
                                                                                                                                                                                                                      Data Ascii: .removedTps.add(t.value),this.changesSelectedThreatProfiles.addedTp.delete(t.value)),this.notifyChanges()}handleSearch(e){const t=e.currentTarget;this.threatProfileFilter=t.value}renderThreatProfilesList(){const e=this.threatProfiles.filter((e=>!this.thre
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 77 2d 62 6f 6c 64 22 3e 41 64 64 20 74 6f 20 79 6f 75 72 20 54 68 72 65 61 74 20 50 72 6f 66 69 6c 65 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 62 6f 64 79 2d 74 65 72 74 69 61 72 79 22 3e 20 46 6f 6c 6c 6f 77 20 74 68 69 73 20 65 6e 74 69 74 79 20 69 6e 20 79 6f 75 72 20 54 68 72 65 61 74 20 50 72 6f 66 69 6c 65 20 61 6e 64 20 74 72 61 63 6b 20 61 6e 79 20 75 70 64 61 74 65 73 20 6f 6e 20 69 74 2e 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 73 74 61 63 6b 20 67 61 70 2d 33 22 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 3c 68 72 20 63 6c 61 73 73 3d 22 6d 2d 30 22 3e 20 3c 61 20 72 6f 6c 65 3d 22
                                                                                                                                                                                                                      Data Ascii: iv> <div class="fw-bold">Add to your Threat Profile</div> <div class="text-body-tertiary"> Follow this entity in your Threat Profile and track any updates on it. </div> </div> </div> </div> <div class="vstack gap-3"> ${0} </div> <hr class="m-0"> <a role="
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 29 61 3d 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 28 65 2c 74 2c 69 2c 73 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2d 31 3b 6e 3e 3d 30 3b 6e 2d 2d 29 28 72 3d 65 5b 6e 5d 29 26 26 28 61 3d 28 6f 3c 33 3f 72 28 61 29 3a 6f 3e 33 3f 72 28 74 2c 69 2c 61 29 3a 72 28 74 2c 69 29 29 7c 7c 61 29 3b 72 65 74 75 72 6e 20 6f 3e 33 26 26 61 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 61 29 2c 61 7d 3b 63 6f 6e 73 74 20 44 3d 22 66 6f 6c 6c 6f 77 2d 66 6f 72 6d 22 2c 4c 3d 22 61 64 64 2d 74 68 72 65 61 74 2d 70 72 6f 66 69 6c
                                                                                                                                                                                                                      Data Ascii: "==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,i,s);else for(var n=e.length-1;n>=0;n--)(r=e[n])&&(a=(o<3?r(a):o>3?r(t,i,a):r(t,i))||a);return o>3&&a&&Object.defineProperty(t,i,a),a};const D="follow-form",L="add-threat-profil
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 74 68 69 73 2e 72 65 71 75 65 73 74 55 70 64 61 74 65 28 29 7d 63 68 65 63 6b 48 61 73 43 68 61 6e 67 65 73 28 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 74 68 69 73 2e 68 61 73 43 68 61 6e 67 65 64 29 2e 73 6f 6d 65 28 28 65 3d 3e 65 29 29 7d 77 69 6c 6c 55 70 64 61 74 65 28 65 29 7b 76 61 72 20 74 2c 69 3b 65 2e 68 61 73 28 22 73 68 6f 77 54 68 72 65 61 74 50 72 6f 66 69 6c 65 22 29 26 26 74 68 69 73 2e 73 68 6f 77 54 68 72 65 61 74 50 72 6f 66 69 6c 65 26 26 21 5b 22 72 65 70 6f 72 74 22 2c 22 63 6f 6c 6c 65 63 74 69 6f 6e 22 2c 22 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 22 5d 2e 69 6e 63 6c 75 64 65 73 28 6e 75 6c 6c 21 3d 3d 28 74 3d 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 54 79 70 65 29 26 26 76 6f 69 64 20 30 21 3d 3d
                                                                                                                                                                                                                      Data Ascii: this.requestUpdate()}checkHasChanges(){return Object.values(this.hasChanged).some((e=>e))}willUpdate(e){var t,i;e.has("showThreatProfile")&&this.showThreatProfile&&!["report","collection","vulnerability"].includes(null!==(t=this.collectionType)&&void 0!==
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 69 64 3d 22 24 7b 30 7d 22 20 2e 65 6e 74 69 74 79 49 64 3d 22 24 7b 30 7d 22 20 2e 63 6f 6c 6c 65 63 74 69 6f 6e 54 79 70 65 3d 22 24 7b 30 7d 22 20 40 63 68 61 6e 67 65 3d 22 24 7b 30 7d 22 3e 3c 2f 61 64 64 2d 74 6f 2d 74 68 72 65 61 74 2d 70 72 6f 66 69 6c 65 2d 66 6f 72 6d 3e 20 3c 2f 64 69 76 3e 60 29 2c 4c 2c 74 68 69 73 2e 65 6e 74 69 74 79 49 64 2c 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 54 79 70 65 2c 74 68 69 73 2e 68 61 6e 64 6c 65 46 6f 72 6d 43 68 61 6e 67 65 29 3a 72 2e 6e 6f 74 68 69 6e 67 2c 74 68 69 73 2e 68 61 6e 64 6c 65 53 61 76 65 50 72 65 66 65 72 65 6e 63 65 73 2c 74 68 69 73 2e 69 73 53 61 76 69 6e 67 50 72 65 66 65 72 65 6e 63 65 73 7c 7c 21 74 68 69 73 2e 63 68 65 63 6b 48 61 73 43 68 61 6e 67 65 73 28 29 2c 74 68 69 73 2e
                                                                                                                                                                                                                      Data Ascii: id="${0}" .entityId="${0}" .collectionType="${0}" @change="${0}"></add-to-threat-profile-form> </div>`),L,this.entityId,this.collectionType,this.handleFormChange):r.nothing,this.handleSavePreferences,this.isSavingPreferences||!this.checkHasChanges(),this.
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 28 29 5d 2c 4f 2e 70 72 6f 74 6f 74 79 70 65 2c 22 74 68 72 65 61 74 50 72 6f 66 69 6c 65 50 65 72 6d 69 73 73 69 6f 6e 73 22 2c 76 6f 69 64 20 30 29 2c 4f 3d 52 28 5b 28 30 2c 6f 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 29 28 22 6e 65 77 2d 66 6f 6c 6c 6f 77 2d 66 6f 72 6d 22 29 5d 2c 4f 29 7d 2c 39 30 35 31 30 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 4e 39 3a 28 29 3d 3e 43 2c 51 6d 3a 28 29 3d 3e 77 7d 29 3b 76 61 72 20 73 3d 69 28 34 38 37 30 34 29 2c 72 3d 69 28 31 36 36 34 35 29 2c 6f 3d 69 28 36 32 38 33 32 29 2c 61 3d 69 28 39 32 36 31 39 29 2c 6e 3d 69 28 31 35 33 32 33 29 2c 6c 3d 69 28 35 34 35 31 32 29 2c 64 3d 69 28 38 33 33 30 32 29 2c 63 3d 69 28 34 34 30 35 32 29 2c 68 3d 69 28 38 31 33 33 34 29 3b 6c 65 74 20 75 2c 66 2c 70
                                                                                                                                                                                                                      Data Ascii: ()],O.prototype,"threatProfilePermissions",void 0),O=R([(0,o.customElement)("new-follow-form")],O)},90510:(e,t,i)=>{i.d(t,{N9:()=>C,Qm:()=>w});var s=i(48704),r=i(16645),o=i(62832),a=i(92619),n=i(15323),l=i(54512),d=i(83302),c=i(44052),h=i(81334);let u,f,p
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 69 70 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 22 29 26 26 28 74 68 69 73 2e 66 6f 72 6d 56 61 6c 75 65 73 3d 7b 69 73 44 61 69 6c 79 45 6d 61 69 6c 43 68 65 63 6b 65 64 3a 21 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 2e 61 74 74 72 69 62 75 74 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 21 74 2e 64 61 69 6c 79 5f 65 6d 61 69 6c 29 2c 69 73 53 65 6e 64 45 6d 61 69 6c 43 68 65 63 6b 65 64 3a 21 28 6e 75 6c 6c 3d 3d 3d 28 69 3d 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 50 72 65 66 65 72 65 6e 63
                                                                                                                                                                                                                      Data Ascii: iptionPreferences")&&(this.formValues={isDailyEmailChecked:!(null===(t=this.subscriptionPreferences)||void 0===t||null===(t=t.data)||void 0===t||null===(t=t.attributes)||void 0===t||!t.daily_email),isSendEmailChecked:!(null===(i=this.subscriptionPreferenc


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      74192.168.2.164984034.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC510OUTGET /gui/85236.f2afef810314bd199050.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:32 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:32 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: a674059c9288681c4c203bf25f81b81b
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1003INData Raw: 33 39 38 65 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 35 32 33 36 5d 2c 7b 38 35 32 33 36 3a 28 65 2c 6f 2c 74 29 3d 3e 7b 76 61 72 20 72 3d 74 28 32 32 38 39 34 29 2c 73 3d 74 28 35 36 38 37 30 29 2c 69 3d 74 28 34 38 37 30 34 29 2c 6e 3d 74 28 31 36 36 34 35 29 2c 61 3d 74 28 36 32 38 33 32 29 2c 64 3d 74 28 38 35 32 30 30 29 2c 62 3d 74 28 39 32 36 31 39 29 2c 6c 3d 74 28 36 31 37 32 30 29 2c 63 3d 74 28 39 34 31 37 29 2c 75 3d 74 28 34 35 32 34 31 29 2c 70 3d 74 28 39 35 36 38 38 29 2c 67 3d 74 28 34 34 30 35 32 29 3b 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: 398e"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[85236],{85236:(e,o,t)=>{var r=t(22894),s=t(56870),i=t(48704),n=t(16645),a=t(62832),d=t(85200),b=t(92619),l=t(61720),c=t(9417),u=t(45241),p=t(95688),g=t(44052);function
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 74 65 64 28 65 29 2c 28 65 2e 68 61 73 28 22 6e 6f 64 65 73 22 29 7c 7c 65 2e 68 61 73 28 22 61 75 74 6f 22 29 29 26 26 74 68 69 73 2e 61 75 74 6f 26 26 74 68 69 73 2e 63 6f 6d 70 75 74 65 43 6f 6d 6d 6f 6e 61 6c 69 74 69 65 73 28 74 68 69 73 2e 6e 6f 64 65 73 29 2c 65 2e 68 61 73 28 22 72 65 73 75 6c 74 73 22 29 26 26 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 72 65 73 75 6c 74 73 2d 63 68 61 6e 67 65 64 22 2c 7b 64 65 74 61 69 6c 3a 7b 76 61 6c 75 65 3a 74 68 69 73 2e 72 65 73 75 6c 74 73 7d 7d 29 29 2c 65 2e 68 61 73 28 22 63 6f 6d 70 6c 65 74 65 52 61 74 65 22 29 26 26 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 63 6f 6d 70
                                                                                                                                                                                                                      Data Ascii: ted(e),(e.has("nodes")||e.has("auto"))&&this.auto&&this.computeCommonalities(this.nodes),e.has("results")&&this.dispatchEvent(new CustomEvent("results-changed",{detail:{value:this.results}})),e.has("completeRate")&&this.dispatchEvent(new CustomEvent("comp
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 29 6e 3d 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 28 65 2c 6f 2c 74 2c 72 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 61 3d 65 2e 6c 65 6e 67 74 68 2d 31 3b 61 3e 3d 30 3b 61 2d 2d 29 28 73 3d 65 5b 61 5d 29 26 26 28 6e 3d 28 69 3c 33 3f 73 28 6e 29 3a 69 3e 33 3f 73 28 6f 2c 74 2c 6e 29 3a 73 28 6f 2c 74 29 29 7c 7c 6e 29 3b 72 65 74 75 72 6e 20 69 3e 33 26 26 6e 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 74 2c 6e 29 2c 6e 7d 3b 6c 65 74 20 41 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 69 2e 4c 69 74 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29
                                                                                                                                                                                                                      Data Ascii: ypeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(e,o,t,r);else for(var a=e.length-1;a>=0;a--)(s=e[a])&&(n=(i<3?s(n):i>3?s(o,t,n):s(o,t))||n);return i>3&&n&&Object.defineProperty(o,t,n),n};let A=class extends i.LitElement{constructor()
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 61 72 20 69 3d 65 2e 61 70 70 6c 79 28 6f 2c 74 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 44 28 69 2c 72 2c 73 2c 6e 2c 61 2c 22 6e 65 78 74 22 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 44 28 69 2c 72 2c 73 2c 6e 2c 61 2c 22 74 68 72 6f 77 22 2c 65 29 7d 6e 28 76 6f 69 64 20 30 29 7d 29 29 7d 7d 76 61 72 20 6a 2c 47 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 74 2c 72 29 7b 76 61 72 20 73 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 69 3c 33 3f 6f 3a 6e 75 6c 6c 3d 3d 3d 72 3f 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6f 2c 74 29 3a 72 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d
                                                                                                                                                                                                                      Data Ascii: ar i=e.apply(o,t);function n(e){D(i,r,s,n,a,"next",e)}function a(e){D(i,r,s,n,a,"throw",e)}n(void 0)}))}}var j,G=function(e,o,t,r){var s,i=arguments.length,n=i<3?o:null===r?r=Object.getOwnPropertyDescriptor(o,t):r;if("object"==typeof Reflect&&"function"==
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 6e 73 74 20 6f 3d 65 2e 64 65 74 61 69 6c 2e 76 61 6c 75 65 3b 6f 3f 28 74 68 69 73 2e 63 6f 6d 6d 6f 6e 61 6c 69 74 69 65 73 43 6f 75 6e 74 65 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 2e 66 69 6c 74 65 72 28 28 65 3d 3e 6f 5b 65 5d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 6f 5b 65 5d 2e 66 69 6c 74 65 72 28 28 65 3d 3e 21 21 65 2e 6e 61 6d 65 26 26 65 2e 6e 61 6d 65 2e 74 72 69 6d 28 29 2e 6c 65 6e 67 74 68 3e 30 29 29 2e 6c 65 6e 67 74 68 3e 30 29 29 2e 6c 65 6e 67 74 68 2c 74 68 69 73 2e 63 6f 6d 6d 6f 6e 61 6c 69 74 69 65 73 3d 6f 29 3a 74 68 69 73 2e 63 6f 6d 6d 6f 6e 61 6c 69 74 69 65 73 43 6f 75 6e 74 65 72 3d 76 6f 69 64 20 30 7d 72 65 71 75 65 73 74 47 72 61 70 68 43 72 65 61 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 74 68 69
                                                                                                                                                                                                                      Data Ascii: nst o=e.detail.value;o?(this.commonalitiesCounter=Object.keys(o).filter((e=>o[e]instanceof Array&&o[e].filter((e=>!!e.name&&e.name.trim().length>0)).length>0)).length,this.commonalities=o):this.commonalitiesCounter=void 0}requestGraphCreation(e){var o=thi
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 65 67 61 74 69 6f 6e 73 22 2c 22 22 2c 21 31 2c 21 30 29 29 7d 29 29 28 29 7d 6f 6e 43 6f 6c 6c 65 63 74 69 6f 6e 43 72 65 61 74 65 64 28 65 29 7b 76 61 72 20 6f 3b 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 63 6c 6f 73 65 2d 6d 65 6e 75 2d 72 65 71 75 65 73 74 65 64 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 63 6f 6d 70 6f 73 65 64 3a 21 30 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 29 2c 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 70 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 22 63 6f 6c 6c 65 63 74 69 6f 6e 22 2c 65 2e 64 65 74 61 69 6c 2e 63 6f 6c 6c 65 63 74 69 6f 6e 49 64 29 2c 22 5f 62 6c 61 6e 6b 22 29 2c 6e 75 6c 6c 3d 3d 3d 28 6f 3d 74 68
                                                                                                                                                                                                                      Data Ascii: egations","",!1,!0))}))()}onCollectionCreated(e){var o;e.currentTarget.dispatchEvent(new CustomEvent("close-menu-requested",{bubbles:!0,composed:!0,cancelable:!0})),window.open(p.Z8.getRedirectUrl("collection",e.detail.collectionId),"_blank"),null===(o=th
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 66 66 2d 74 6f 6f 6c 73 2d 69 74 65 6d 2d 6d 65 6e 75 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 20 53 65 6e 64 20 74 6f 20 44 69 66 66 20 3c 2f 62 75 74 74 6f 6e 3e 20 3c 2f 76 74 2d 75 69 2d 64 69 66 66 2d 6f 70 74 69 6f 6e 3e 60 29 2c 74 68 69 73 2e 73 65 6c 65 63 74 65 64 46 69 6c 65 73 7c 7c 5b 5d 2c 28 28 29 3d 3e 74 68 69 73 2e 61 63 74 69 6f 6e 43 6c 69 63 6b 65 64 28 22 73 65 6e 64 2d 76 74 64 69 66 66 22 29 29 29 2c 74 68 69 73 2e 67 65 74 41 6c 6c 49 6f 63 73 49 64 73 3f 28 30 2c 69 2e 68 74 6d 6c 29 28 55 7c 7c 28 55 3d 46 60 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 20 24 7b 30 7d 22 20 72 6f 6c 65 3d 22 6d 65 6e 75 69 74 65 6d 22 20 64 61 74 61 2d 73 75 62 6d 65 6e 75 2d 74 72 69 67 67 65 72
                                                                                                                                                                                                                      Data Ascii: ff-tools-item-menu" @click="${0}"> Send to Diff </button> </vt-ui-diff-option>`),this.selectedFiles||[],(()=>this.actionClicked("send-vtdiff"))),this.getAllIocsIds?(0,i.html)(U||(U=F` <button class="dropdown-item ${0}" role="menuitem" data-submenu-trigger
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 6c 63 75 6c 61 74 65 20 63 6f 6d 6d 6f 6e 61 6c 69 74 69 65 73 20 24 7b 30 7d 20 3c 2f 62 75 74 74 6f 6e 3e 60 29 2c 28 30 2c 64 2e 69 66 44 65 66 69 6e 65 64 29 28 6e 75 6c 6c 21 3d 3d 28 6e 3d 67 2e 4e 55 2e 63 75 72 72 65 6e 74 55 73 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 26 26 6e 2e 69 6e 73 69 67 68 74 73 41 63 63 65 73 73 3f 22 61 67 67 72 65 67 61 74 69 6f 6e 73 22 3a 76 6f 69 64 20 30 29 2c 21 74 68 69 73 2e 73 61 66 65 53 65 6c 65 63 74 65 64 45 6e 74 69 74 69 65 73 7c 7c 6e 75 6c 6c 21 3d 3d 28 62 3d 67 2e 4e 55 2e 63 75 72 72 65 6e 74 55 73 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 62 26 26 62 2e 69 6e 73 69 67 68 74 73 41 63 63 65 73 73 26 26 74 68 69 73 2e 67 65 74 49 6e 73 69 67 68 74 73 41 67 67 72 65 67 61 74 69 6f 6e 73 46 72 6f 6d
                                                                                                                                                                                                                      Data Ascii: lculate commonalities ${0} </button>`),(0,d.ifDefined)(null!==(n=g.NU.currentUser)&&void 0!==n&&n.insightsAccess?"aggregations":void 0),!this.safeSelectedEntities||null!==(b=g.NU.currentUser)&&void 0!==b&&b.insightsAccess&&this.getInsightsAggregationsFrom
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 73 68 6f 77 22 20 6e 61 6d 65 3d 22 67 72 61 70 68 22 3e 20 3c 68 36 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 68 65 61 64 65 72 20 68 73 74 61 63 6b 22 3e 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 74 6e 2d 62 61 63 6b 22 20 64 61 74 61 2d 73 75 62 6d 65 6e 75 2d 62 61 63 6b 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 47 6f 20 62 61 63 6b 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 3c 2f 62 75 74 74 6f 6e 3e 20 4f 70 65 6e 20 69 6e 20 47 72 61 70 68 20 3c 2f 68 36 3e 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 22 20 72 6f 6c 65 3d 22 6d 65 6e 75 69 74 65 6d 22 20 64 61 74 61 2d 6f 70 74 69 6f 6e 3d 22 61 6c 6c 22 20 40 63 6c 69 63 6b 3d 22
                                                                                                                                                                                                                      Data Ascii: ass="dropdown-menu show" name="graph"> <h6 class="dropdown-header hstack"> <button class="btn-back" data-submenu-back aria-label="Go back" @click="${0}"></button> Open in Graph </h6> <button class="dropdown-item" role="menuitem" data-option="all" @click="
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 64 69 73 61 62 6c 65 64 3d 22 24 7b 30 7d 22 20 61 72 69 61 2d 64 69 73 61 62 6c 65 64 3d 22 24 7b 30 7d 22 20 69 64 3d 22 63 61 6c 63 75 6c 61 74 65 2d 63 6f 6d 6d 6f 6e 61 6c 69 74 69 65 73 2d 73 65 6c 65 63 74 65 64 2d 74 6f 6f 6c 73 2d 69 74 65 6d 2d 6d 65 6e 75 22 3e 20 53 65 6c 65 63 74 65 64 20 3c 2f 62 75 74 74 6f 6e 3e 20 3c 2f 76 74 2d 75 69 2d 73 75 62 6d 65 6e 75 3e 60 29 2c 28 28 29 3d 3e 74 68 69 73 2e 61 63 74 69 6f 6e 43 6c 69 63 6b 65 64 28 22 63 61 6c 63 75 6c 61 74 65 2d 63 6f 6d 6d 6f 6e 61 6c 69 74 69 65 73 2d 6d 65 6e 75 22 29 29 2c 6e 75 6c 6c 21 3d 3d 28 6b 3d 67 2e 4e 55 2e 63 75 72 72 65 6e 74 55 73 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 6b 26 26 6b 2e 69 6e 73 69 67 68 74 73 41 63 63 65 73 73 26 26 74 68 69 73 2e 67 65 74 49
                                                                                                                                                                                                                      Data Ascii: disabled="${0}" aria-disabled="${0}" id="calculate-commonalities-selected-tools-item-menu"> Selected </button> </vt-ui-submenu>`),(()=>this.actionClicked("calculate-commonalities-menu")),null!==(k=g.NU.currentUser)&&void 0!==k&&k.insightsAccess&&this.getI


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      75192.168.2.164983934.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC689OUTGET /gui/58686.f1ac5a4a1e085aafcbb6.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:32 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:32 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 3cdfe4076191f81ff03fea9ca9213643
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1003INData Raw: 33 62 33 31 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 38 36 38 36 2c 38 35 39 30 2c 38 31 37 31 39 2c 34 34 37 30 36 2c 31 31 39 30 31 2c 31 39 30 32 34 5d 2c 7b 32 35 34 32 33 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 6f 77 6e 6c 6f 61 64 49 63 6f 6e 3a 28 29 3d 3e 6e 2e 64 6f 77 6e 6c 6f 61 64 49 63 6f 6e 7d 29 3b 76 61 72 20 6e 3d 69 28 31 35 33 32 33 29 7d 2c 31 34 32 33 32 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 70 69 6e 70 6f 69 6e 74 49 63 6f 6e 3a 28 29 3d 3e 6e 7d 29
                                                                                                                                                                                                                      Data Ascii: 3b31"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[58686,8590,81719,44706,11901,19024],{25423:(t,e,i)=>{i.r(e),i.d(e,{downloadIcon:()=>n.downloadIcon});var n=i(15323)},14232:(t,e,i)=>{i.r(e),i.d(e,{pinpointIcon:()=>n})
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 6f 69 64 20 69 28 74 29 7d 61 2e 64 6f 6e 65 3f 65 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6e 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 70 74 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 69 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 76 61 72 20 73 3d 74 2e 61 70 70 6c 79 28 65 2c 69 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 64 74 28 73 2c 6e 2c 6f 2c 72 2c 61 2c 22 6e 65 78 74 22 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 64 74 28 73 2c 6e 2c 6f 2c 72 2c 61 2c 22 74 68 72 6f 77 22 2c 74 29 7d 72 28 76 6f 69 64 20 30 29 7d 29 29 7d 7d 76 61 72 20 62 74 3d
                                                                                                                                                                                                                      Data Ascii: oid i(t)}a.done?e(l):Promise.resolve(l).then(n,o)}function pt(t){return function(){var e=this,i=arguments;return new Promise((function(n,o){var s=t.apply(e,i);function r(t){dt(s,n,o,r,a,"next",t)}function a(t){dt(s,n,o,r,a,"throw",t)}r(void 0)}))}}var bt=
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 79 53 65 6c 65 63 74 6f 72 28 22 23 6e 65 74 77 6f 72 6b 4c 6f 63 61 74 69 6f 6e 73 49 63 6f 6e 22 29 3b 65 26 26 78 2e 4b 4b 2e 73 65 6e 64 41 6e 61 6c 79 74 69 63 73 4f 6e 48 6f 76 65 72 28 65 2c 7b 63 61 74 65 67 6f 72 79 3a 22 76 74 69 20 66 69 6c 65 20 61 63 74 69 6f 6e 73 22 2c 61 63 74 69 6f 6e 3a 22 73 65 61 72 63 68 20 72 6f 77 3a 20 68 6f 76 65 72 65 64 20 72 65 6c 61 74 65 64 20 6e 65 74 77 6f 72 6b 20 6c 6f 63 61 74 69 6f 6e 73 22 7d 29 3b 63 6f 6e 73 74 20 69 3d 74 68 69 73 2e 72 65 6e 64 65 72 52 6f 6f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 6d 61 74 63 68 43 6f 6e 74 65 78 74 49 63 6f 6e 22 29 3b 69 26 26 78 2e 4b 4b 2e 73 65 6e 64 41 6e 61 6c 79 74 69 63 73 4f 6e 48 6f 76 65 72 28 69 2c 7b 63 61 74 65 67 6f 72 79 3a 22 76 74
                                                                                                                                                                                                                      Data Ascii: ySelector("#networkLocationsIcon");e&&x.KK.sendAnalyticsOnHover(e,{category:"vti file actions",action:"search row: hovered related network locations"});const i=this.renderRoot.querySelector("#matchContextIcon");i&&x.KK.sendAnalyticsOnHover(i,{category:"vt
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 64 54 65 78 74 54 6f 43 6c 69 70 62 6f 61 72 64 2c 28 30 2c 6c 2e 69 66 44 65 66 69 6e 65 64 29 28 74 68 69 73 2e 65 6e 74 69 74 79 2e 69 64 29 2c 74 68 69 73 2e 70 69 76 6f 74 61 62 6c 65 26 26 74 68 69 73 2e 65 6e 74 69 74 79 2e 5f 66 6f 75 6e 64 26 26 21 74 68 69 73 2e 6d 69 6e 69 6d 61 6c 3f 28 30 2c 73 2e 68 74 6d 6c 29 28 53 7c 7c 28 53 3d 63 74 60 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 69 6c 65 2d 61 63 74 69 6f 6e 73 22 3e 20 3c 73 70 61 6e 20 3f 68 69 64 64 65 6e 3d 22 24 7b 30 7d 22 20 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 70 6f 73 69 74 69 6f 6e 3d 22 62 6f 74 74 6f 6d 22 20 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 74 65 78 74 3d 22 46 69 6e 64 20 73 69 6d 69 6c 61 72 20 66 69 6c 65 73 22 20 40 6d 6f 75 73 65 6f 76 65 72 3d 22 24 7b 30 7d
                                                                                                                                                                                                                      Data Ascii: dTextToClipboard,(0,l.ifDefined)(this.entity.id),this.pivotable&&this.entity._found&&!this.minimal?(0,s.html)(S||(S=ct` <span class="file-actions"> <span ?hidden="${0}" data-tooltip-position="bottom" data-tooltip-text="Find similar files" @mouseover="${0}
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 3d 22 69 6e 66 6f 49 63 6f 6e 73 22 3e 20 3c 73 70 61 6e 20 69 64 3d 22 6d 61 74 63 68 43 6f 6e 74 65 78 74 49 63 6f 6e 22 20 64 61 74 61 2d 70 6f 70 6f 76 65 72 3d 22 73 6e 69 70 70 65 74 73 22 20 64 61 74 61 2d 70 6f 70 6f 76 65 72 2d 70 6f 73 69 74 69 6f 6e 3d 22 62 6f 74 74 6f 6d 22 20 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 70 6f 73 69 74 69 6f 6e 3d 22 74 6f 70 22 20 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 74 65 78 74 3d 22 54 68 69 73 20 66 69 6c 65 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 6f 6e 74 65 78 74 75 61 6c 6c 79 20 72 65 6c 61 74 65 64 20 74 6f 20 74 68 65 20 73 65 61 72 63 68 20 71 75 65 72 79 22 20 63 6c 61 73 73 3d 22 24 7b 30 7d 22 20 40 6d 6f 75 73 65 6f 76 65 72 3d 22 24 7b 30 7d 22
                                                                                                                                                                                                                      Data Ascii: ="infoIcons"> <span id="matchContextIcon" data-popover="snippets" data-popover-position="bottom" data-tooltip-position="top" data-tooltip-text="This file does not contain information contextually related to the search query" class="${0}" @mouseover="${0}"
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 2c 74 68 69 73 2e 72 65 6e 64 65 72 53 75 62 74 69 74 6c 65 73 28 29 2c 74 68 69 73 2e 69 66 4e 6f 74 4d 69 6e 69 6d 61 6c 28 28 30 2c 73 2e 68 74 6d 6c 29 28 7a 7c 7c 28 7a 3d 63 74 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 69 6c 65 2d 65 78 74 72 61 2d 69 6e 66 6f 20 74 61 67 73 22 3e 24 7b 30 7d 3c 2f 64 69 76 3e 20 60 29 2c 74 68 69 73 2e 72 65 6e 64 65 72 54 61 67 73 28 29 29 29 29 2c 22 64 2d 6e 6f 6e 65 22 29 7d 72 65 6e 64 65 72 52 65 70 6f 72 74 4c 69 6e 6b 28 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 65 6e 74 69 74 79 2e 5f 66 6f 75 6e 64 3f 77 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 74 68 69 73 2e 65 6e 74 69 74 79 55 72 6c 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 73 68 61 32 35 36 7c 7c 74 68 69 73 2e 65 6e 74 69 74 79 2e
                                                                                                                                                                                                                      Data Ascii: ,this.renderSubtitles(),this.ifNotMinimal((0,s.html)(z||(z=ct` <div class="file-extra-info tags">${0}</div> `),this.renderTags()))),"d-none")}renderReportLink(){const t=this.entity._found?w.Z8.getRedirectUrl(this.entityUrl,this.entity.sha256||this.entity.
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 70 6f 76 65 72 3a 28 29 3d 3e 7b 7d 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 6d 65 61 6e 69 6e 67 66 75 6c 5f 6e 61 6d 65 2c 78 2e 4b 4b 2e 73 68 6f 77 54 6f 6f 6c 74 69 70 2c 70 2e 63 6f 6e 74 65 6e 74 43 6f 70 79 49 63 6f 6e 2c 74 68 69 73 2e 5f 73 65 6e 64 54 65 78 74 54 6f 43 6c 69 70 62 6f 61 72 64 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 6d 65 61 6e 69 6e 67 66 75 6c 5f 6e 61 6d 65 29 3a 28 30 2c 73 2e 68 74 6d 6c 29 28 44 7c 7c 28 44 3d 63 74 60 20 3c 64 69 76 20 69 64 3d 22 6e 61 6d 65 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6e 6f 2d 6e 61 6d 65 22 20 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 70 6f 73 69 74 69 6f 6e 3d 22 74 6f 70 22 20 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 74 65 78 74 3d 22 24 7b 30 7d 22 20 40 6d 6f 75 73 65 6f 76 65 72 3d 22
                                                                                                                                                                                                                      Data Ascii: pover:()=>{},this.entity.meaningful_name,x.KK.showTooltip,p.contentCopyIcon,this._sendTextToClipboard,this.entity.meaningful_name):(0,s.html)(D||(D=ct` <div id="name"> <span class="no-name" data-tooltip-position="top" data-tooltip-text="${0}" @mouseover="
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 74 68 69 73 2e 5f 69 73 53 69 6d 69 6c 61 72 69 74 79 53 63 6f 72 65 43 6f 6c 56 69 73 69 62 6c 65 28 74 68 69 73 2e 65 6e 74 69 74 79 29 26 26 74 68 69 73 2e 72 65 6e 64 65 72 43 6f 6c 75 6d 6e 28 22 53 69 6d 69 6c 61 72 69 74 79 22 2c 22 63 65 6e 74 65 72 20 63 6f 6c 2d 73 73 64 65 65 70 2d 73 63 6f 72 65 22 2c 28 30 2c 73 2e 68 74 6d 6c 29 28 4d 7c 7c 28 4d 3d 63 74 60 20 3c 64 69 76 3e 20 24 7b 30 7d 25 20 3c 2f 64 69 76 3e 20 60 29 2c 5b 74 68 69 73 2e 65 6e 74 69 74 79 2e 63 6f 6e 74 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 2e 73 69 6d 69 6c 61 72 69 74 79 5f 73 63 6f 72 65 5d 2e 6d 61 70 28 74 68 69 73 2e 5f 74 6f 50 65 72 63 65 6e 74 61 67 65 29 2e 6d 61 70 28 74 68 69 73 2e 5f 66 6f 72 6d 61 74 54 6f 54 77 6f 44 65 63 69 6d 61 6c 73 29 2e 6d 61
                                                                                                                                                                                                                      Data Ascii: this._isSimilarityScoreColVisible(this.entity)&&this.renderColumn("Similarity","center col-ssdeep-score",(0,s.html)(M||(M=ct` <div> ${0}% </div> `),[this.entity.context_attributes.similarity_score].map(this._toPercentage).map(this._formatToTwoDecimals).ma
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 69 73 2e 65 6e 74 69 74 79 2e 63 6f 6e 74 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 7c 7c 22 74 69 6d 65 73 74 61 6d 70 22 69 6e 20 74 68 69 73 2e 65 6e 74 69 74 79 2e 63 6f 6e 74 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 29 7c 7c 74 68 69 73 2e 72 65 6e 64 65 72 43 6f 6c 75 6d 6e 28 22 4c 61 73 74 20 73 65 65 6e 22 2c 22 73 65 65 6e 20 63 6f 6c 2d 6c 73 65 65 6e 22 2c 28 30 2c 73 2e 68 74 6d 6c 29 28 42 7c 7c 28 42 3d 63 74 60 20 3c 75 6c 3e 20 3c 6c 69 3e 20 3c 64 69 76 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 3c 64 69 76 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 3c 2f 6c 69 3e 20 3c 2f 75 6c 3e 60 29 2c 67 2e 77 39 2e 67 65 74 54 69 6d 65 4f 72 44 61 74 65 28 74 68 69 73 2e 65 6e 74 69 74 79 2e 6c 61 73 74 5f 73 75 62 6d 69 73 73 69 6f 6e 5f 64 61 74
                                                                                                                                                                                                                      Data Ascii: is.entity.context_attributes||"timestamp"in this.entity.context_attributes)||this.renderColumn("Last seen","seen col-lseen",(0,s.html)(B||(B=ct` <ul> <li> <div> ${0} </div> <div> ${0} </div> </li> </ul>`),g.w9.getTimeOrDate(this.entity.last_submission_dat
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 69 73 2e 69 63 6f 6e 29 29 2c 22 68 69 64 64 65 6e 2d 62 65 6c 6f 77 2d 31 32 30 30 22 29 7d 72 65 6e 64 65 72 4d 6f 62 69 6c 65 56 69 65 77 28 29 7b 76 61 72 20 74 2c 65 3b 72 65 74 75 72 6e 28 30 2c 73 2e 68 74 6d 6c 29 28 57 7c 7c 28 57 3d 63 74 60 20 3c 76 74 2d 75 69 2d 6d 61 69 6e 2d 73 65 61 72 63 68 2d 65 6e 74 69 74 79 2d 6d 6f 62 69 6c 65 2d 72 6f 77 20 3f 63 68 65 63 6b 65 64 3d 22 24 7b 30 7d 22 20 2e 63 68 65 63 6b 65 64 43 68 61 6e 67 65 64 3d 22 24 7b 30 7d 22 20 63 6c 61 73 73 3d 22 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 20 64 2d 62 6c 6f 63 6b 22 3e 20 3c 64 69 76 20 73 6c 6f 74 3d 22 63 6f 6c 75 6d 6e 2d 73 6d 61 6c 6c 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 65 66 74 2d 73 69 64 65 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d
                                                                                                                                                                                                                      Data Ascii: is.icon)),"hidden-below-1200")}renderMobileView(){var t,e;return(0,s.html)(W||(W=ct` <vt-ui-main-search-entity-mobile-row ?checked="${0}" .checkedChanged="${0}" class="border-bottom d-block"> <div slot="column-small"> <div class="left-side"> <div class="m


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      76192.168.2.164984434.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC510OUTGET /gui/64098.3377bd9636d2bbe06657.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:32 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:32 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 0f9508d2490953be250f10b7a2d1dd58
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1003INData Raw: 35 34 64 32 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 34 30 39 38 2c 38 37 39 36 30 2c 36 37 31 37 33 5d 2c 7b 33 32 36 37 34 3a 28 74 2c 65 2c 6f 29 3d 3e 7b 6f 28 39 38 39 31 29 3b 76 61 72 20 72 3d 6f 28 34 38 37 30 34 29 2c 69 3d 6f 28 31 36 36 34 35 29 2c 73 3d 6f 28 37 32 39 37 30 29 2c 6c 3d 6f 28 34 35 32 34 31 29 2c 6e 3d 6f 28 39 35 36 38 38 29 2c 61 3d 6f 28 37 31 30 31 32 29 2c 63 3d 6f 28 32 31 33 30 32 29 3b 6c 65 74 20 64 2c 62 2c 68 2c 70 2c 75 2c 6d 2c 67 2c 66 2c 76 2c 79 3d 74 3d 3e 74 3b 66 75 6e 63 74 69 6f 6e 20 77 28 74 2c
                                                                                                                                                                                                                      Data Ascii: 54d2"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[64098,87960,67173],{32674:(t,e,o)=>{o(9891);var r=o(48704),i=o(16645),s=o(72970),l=o(45241),n=o(95688),a=o(71012),c=o(21302);let d,b,h,p,u,m,g,f,v,y=t=>t;function w(t,
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 74 2c 65 29 7b 28 6e 75 6c 6c 3d 3d 65 7c 7c 65 3e 74 2e 6c 65 6e 67 74 68 29 26 26 28 65 3d 74 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 6f 3d 30 2c 72 3d 41 72 72 61 79 28 65 29 3b 6f 3c 65 3b 6f 2b 2b 29 72 5b 6f 5d 3d 74 5b 6f 5d 3b 72
                                                                                                                                                                                                                      Data Ascii: ow new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function k(t,e){(null==e||e>t.length)&&(e=t.length);for(var o=0,r=Array(e);o<e;o++)r[o]=t[o];r
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 2c 69 3d 65 5b 31 5d 3b 72 65 74 75 72 6e 28 30 2c 72 2e 68 74 6d 6c 29 28 70 7c 7c 28 70 3d 79 60 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 62 2d 32 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 77 2d 62 6f 6c 64 22 3e 24 7b 30 7d 3c 2f 64 69 76 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 60 29 2c 24 5b 6f 5d 2c 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 6d 61 70 28 28 74 3d 3e 28 30 2c 72 2e 68 74 6d 6c 29 28 75 7c 7c 28 75 3d 79 60 3c 64 69 76 3e 24 7b 30 7d 3c 2f 64 69 76 3e 60 29 2c 74 68 69 73 2e 67 65 74 52 65 6c 61 74 65 64 4e 61 6d 65 28 74 29 29 29 29 29 7d 29 29 29 7d 67 65 74 52 65 6c 61 74 65 64 4e 61 6d 65 28 74 29 7b 76 61 72 20 65 2c 6f 3b 73 77 69 74 63 68 28 74 2e 74 79 70 65 29 7b 63 61 73 65 22 63 6f 6c 6c 65 63 74 69 6f 6e 22 3a 72
                                                                                                                                                                                                                      Data Ascii: ,i=e[1];return(0,r.html)(p||(p=y`<div class="mb-2"> <div class="fw-bold">${0}</div> ${0} </div>`),$[o],null==i?void 0:i.map((t=>(0,r.html)(u||(u=y`<div>${0}</div>`),this.getRelatedName(t)))))})))}getRelatedName(t){var e,o;switch(t.type){case"collection":r
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 79 7d 29 5d 2c 52 2e 70 72 6f 74 6f 74 79 70 65 2c 22 72 65 6c 61 74 65 64 46 72 6f 6d 4c 69 73 74 22 2c 76 6f 69 64 20 30 29 2c 78 28 5b 28 30 2c 69 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 4e 75 6d 62 65 72 7d 29 5d 2c 52 2e 70 72 6f 74 6f 74 79 70 65 2c 22 74 6f 74 61 6c 52 65 6c 61 74 65 64 46 72 6f 6d 22 2c 76 6f 69 64 20 30 29 2c 78 28 5b 28 30 2c 69 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 7d 29 5d 2c 52 2e 70 72 6f 74 6f 74 79 70 65 2c 22 68 65 61 64 65 72 22 2c 76 6f 69 64 20 30 29 2c 52 3d 78 28 5b 28 30 2c 69 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 29 28 22 76 74 2d 75 69 2d 72 65 6c 61 74 65 64 2d 66 72 6f 6d 22 29 5d 2c 52 29 7d 2c 39 32 37 34 37 3a 28 74 2c 65 2c 6f 29 3d 3e 7b 6f 2e 64 28 65 2c 7b
                                                                                                                                                                                                                      Data Ascii: y})],R.prototype,"relatedFromList",void 0),x([(0,i.property)({type:Number})],R.prototype,"totalRelatedFrom",void 0),x([(0,i.property)({type:Boolean})],R.prototype,"header",void 0),R=x([(0,i.customElement)("vt-ui-related-from")],R)},92747:(t,e,o)=>{o.d(e,{
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 29 6c 3d 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 28 74 2c 65 2c 6f 2c 72 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 6e 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 6e 3e 3d 30 3b 6e 2d 2d 29 28 69 3d 74 5b 6e 5d 29 26 26 28 6c 3d 28 73 3c 33 3f 69 28 6c 29 3a 73 3e 33 3f 69 28 65 2c 6f 2c 6c 29 3a 69 28 65 2c 6f 29 29 7c 7c 6c 29 3b 72 65 74 75 72 6e 20 73 3e 33 26 26 6c 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6f 2c 6c 29 2c 6c 7d 3b 63 6f 6e 73 74 20 43 3d 5b 7b 6b 65 79 3a 22 66 69 6c 65 73 5f 63 6f 75 6e 74 22 2c 6e 61 6d 65 3a 22 46 69 6c 65 73 22 7d 2c
                                                                                                                                                                                                                      Data Ascii: "==typeof Reflect&&"function"==typeof Reflect.decorate)l=Reflect.decorate(t,e,o,r);else for(var n=t.length-1;n>=0;n--)(i=t[n])&&(l=(s<3?i(l):s>3?i(e,o,l):i(e,o))||l);return s>3&&l&&Object.defineProperty(e,o,l),l};const C=[{key:"files_count",name:"Files"},
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 74 61 74 73 20 68 73 74 61 63 6b 20 67 61 70 2d 34 20 74 65 78 74 2d 62 6f 64 79 2d 73 65 63 6f 6e 64 61 72 79 22 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 60 29 2c 68 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 22 63 6f 6c 6c 65 63 74 69 6f 6e 22 2c 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 69 64 29 2c 74 68 69 73 2e 72 65 71 75 65 73 74 52 65 70 6f 72 74 4f 70 65 6e 69 6e 67 2c 6e 75 6c 6c 21 3d 3d 28 6f 3d 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 26 26 6e 75 6c 6c 21 3d 3d 28 6f
                                                                                                                                                                                                                      Data Ascii: ${0} </div> <div class="stats hstack gap-4 text-body-secondary"> ${0} </div> </div> </div> `),h.Z8.getRedirectUrl("collection",null===(e=this.collection)||void 0===e?void 0:e.id),this.requestReportOpening,null!==(o=this.collection)&&void 0!==o&&null!==(o
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 3d 3d 3d 28 61 3d 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 7c 7c 6e 75 6c 6c 3d 3d 3d 28 61 3d 61 2e 6f 77 6e 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 69 64 7d 60 29 2c 21 31 2c 6e 75 6c 6c 3d 3d 3d 28 75 3d 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 75 7c 7c 6e 75 6c 6c 3d 3d 3d 28 75 3d 75 2e 6f 77 6e 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 75 3f 76 6f 69 64 20 30 3a 75 2e 69 64 29 3a 73 2e 6e 6f 74 68 69 6e 67 2c 68 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 22 63 6f 6c 6c 65 63 74 69 6f 6e 22 2c 6e 75 6c 6c 3d 3d 3d 28 6d 3d 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6d 3f 76 6f 69 64
                                                                                                                                                                                                                      Data Ascii: ===(a=this.collection)||void 0===a||null===(a=a.owner)||void 0===a?void 0:a.id}`),!1,null===(u=this.collection)||void 0===u||null===(u=u.owner)||void 0===u?void 0:u.id):s.nothing,h.Z8.getRedirectUrl("collection",null===(m=this.collection)||void 0===m?void
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6f 72 69 67 69 6e 29 7d 72 65 6e 64 65 72 53 74 61 74 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 3f 28 30 2c 73 2e 68 74 6d 6c 29 28 78 7c 7c 28 78 3d 53 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 73 74 61 63 6b 20 67 61 70 2d 31 22 3e 20 24 7b 30 7d 3a 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 60 29 2c 65 2c 64 2e 77 39 2e 68 75 6d 61 6e 69 7a 65 43 6f 75 6e 74 28 74 7c 7c 30 29 29 3a 73 2e 6e 6f 74 68 69 6e 67 7d 72 65 71 75 65 73 74 52 65 70 6f 72 74 4f 70 65 6e 69 6e 67 28 74 29 7b 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 26 26 28 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 72 2e 68 34 2e 63 6f 6c 6c 65 63 74 6f 72 2e 63 6f 6c
                                                                                                                                                                                                                      Data Ascii: d 0===t?void 0:t.origin)}renderStat(t,e){return t?(0,s.html)(x||(x=S` <div class="hstack gap-1"> ${0}: ${0} </div> `),e,d.w9.humanizeCount(t||0)):s.nothing}requestReportOpening(t){this.collection&&(t.stopPropagation(),t.preventDefault(),r.h4.collector.col
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 29 6c 3d 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 28 74 2c 65 2c 6f 2c 72 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 6e 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 6e 3e 3d 30 3b 6e 2d 2d 29 28 69 3d 74 5b 6e 5d 29 26 26 28 6c 3d 28 73 3c 33 3f 69 28 6c 29 3a 73 3e 33 3f 69 28 65 2c 6f 2c 6c 29 3a 69 28 65 2c 6f 29 29 7c 7c 6c 29 3b 72 65 74 75 72 6e 20 73 3e 33 26 26 6c 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6f 2c 6c 29 2c 6c 7d 3b 6c 65 74 20 77 3d 28 63 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 72 2e 4c 69 74 45 6c 65
                                                                                                                                                                                                                      Data Ascii: ;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)l=Reflect.decorate(t,e,o,r);else for(var n=t.length-1;n>=0;n--)(i=t[n])&&(l=(s<3?i(l):s>3?i(e,o,l):i(e,o))||l);return s>3&&l&&Object.defineProperty(e,o,l),l};let w=(c=class extends r.LitEle
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 55 6e 73 65 6c 65 63 74 65 64 2c 73 2e 61 72 72 6f 77 52 69 67 68 74 41 72 72 6f 77 4c 65 66 74 49 63 6f 6e 29 3a 72 2e 6e 6f 74 68 69 6e 67 2c 74 68 69 73 2e 73 68 6f 77 53 6f 75 72 63 65 43 6f 6c 75 6d 6e 28 74 68 69 73 2e 64 61 74 61 29 3f 28 30 2c 72 2e 68 74 6d 6c 29 28 70 7c 7c 28 70 3d 76 60 20 3c 74 68 20 63 6c 61 73 73 3d 22 63 6f 6c 20 74 65 78 74 2d 63 65 6e 74 65 72 20 74 65 78 74 2d 6e 6f 77 72 61 70 22 3e 20 4f 76 65 72 6c 61 70 70 69 6e 67 20 49 6f 43 73 20 3c 2f 74 68 3e 20 60 29 29 3a 72 2e 6e 6f 74 68 69 6e 67 29 2c 21 74 68 69 73 2e 6c 6f 61 64 69 6e 67 7c 7c 6e 75 6c 6c 21 3d 3d 28 74 3d 74 68 69 73 2e 64 61 74 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 26 26 74 2e 6c 65 6e 67 74 68 3f 72 2e 6e 6f 74 68 69 6e 67 3a 5b 2e 2e 2e 6e 65 77
                                                                                                                                                                                                                      Data Ascii: Unselected,s.arrowRightArrowLeftIcon):r.nothing,this.showSourceColumn(this.data)?(0,r.html)(p||(p=v` <th class="col text-center text-nowrap"> Overlapping IoCs </th> `)):r.nothing),!this.loading||null!==(t=this.data)&&void 0!==t&&t.length?r.nothing:[...new


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      77192.168.2.164984134.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC689OUTGET /gui/88687.5467bba500c091961968.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:32 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:32 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 1a40574ced954aed51e40cd3f7b4ed0c
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1003INData Raw: 33 39 36 31 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 36 38 37 5d 2c 7b 38 31 38 34 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 72 28 34 38 37 30 34 29 2c 6e 3d 72 28 31 36 36 34 35 29 2c 73 3d 72 28 34 35 32 34 31 29 2c 69 3d 72 28 38 32 36 39 36 29 3b 6c 65 74 20 61 2c 6c 2c 62 2c 64 2c 70 2c 63 3d 65 3d 3e 65 3b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6f 29 7b 76 61 72 20 6e 2c 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 69 3d 73 3c 33 3f 74 3a 6e 75 6c 6c 3d 3d 3d 6f 3f 6f 3d 4f 62 6a 65 63 74
                                                                                                                                                                                                                      Data Ascii: 3961(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[88687],{81844:(e,t,r)=>{"use strict";var o=r(48704),n=r(16645),s=r(45241),i=r(82696);let a,l,b,d,p,c=e=>e;var h=function(e,t,r,o){var n,s=arguments.length,i=s<3?t:null===o?o=Object
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 28 29 7b 76 61 72 20 65 3b 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 72 65 73 69 7a 65 4f 62 73 65 72 76 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 65 2e 75 6e 6f 62 73 65 72 76 65 28 74 68 69 73 2e 62 6f 64 79 45 6c 65 6d 65 6e 74 29 2c 73 75 70 65 72 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7d 69 73 4f 76 65 72 66 6c 6f 77 69 6e 67 28 65 29 7b 6c 65 74 20 74 3d 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 72 3d 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 6f 3d 65 2e 73 63 72 6f 6c 6c 57 69 64 74 68 3b 72 65 74 75 72 6e 20 65 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3e 72 7c 7c 6f 3e 74 7d 63 61 6c 63 75 6c 61 74 65 4f 76 65 72 66 6c 6f 77 69 6e 67 28 29 7b 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65
                                                                                                                                                                                                                      Data Ascii: (){var e;null===(e=this.resizeObserver)||void 0===e||e.unobserve(this.bodyElement),super.disconnectedCallback()}isOverflowing(e){let t=e.clientWidth,r=e.clientHeight,o=e.scrollWidth;return e.scrollHeight>r||o>t}calculateOverflowing(){requestAnimationFrame
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 65 6d 65 6e 74 22 2c 76 6f 69 64 20 30 29 2c 6d 3d 68 28 5b 28 30 2c 6e 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 29 28 22 63 6f 6c 6c 61 70 73 61 62 6c 65 2d 70 61 72 61 67 72 61 70 68 22 29 5d 2c 6d 29 7d 2c 38 38 36 38 37 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 72 28 39 38 39 31 29 2c 6e 3d 72 28 34 38 37 30 34 29 2c 73 3d 72 28 31 36 36 34 35 29 2c 69 3d 72 28 35 38 39 32 37 29 2c 61 3d 72 2e 6e 28 69 29 2c 6c 3d 28 72 28 38 34 30 33 34 29 2c 72 28 38 35 32 30 30 29 29 2c 62 3d 72 28 37 38 35 36 36 29 2c 64 3d 72 28 31 35 33 32 33 29 2c 70 3d 72 28 37 31 30 31 32 29 2c 63 3d 28 72 28 38 31 38 34 34 29 2c 72 28 33 39 33 33 29 29 3b 6c 65 74 20 68 2c 6d 2c 66 2c 67 2c 75 2c 79 2c 76 3d 65 3d 3e 65 3b 76
                                                                                                                                                                                                                      Data Ascii: ement",void 0),m=h([(0,n.customElement)("collapsable-paragraph")],m)},88687:(e,t,r)=>{"use strict";var o=r(9891),n=r(48704),s=r(16645),i=r(58927),a=r.n(i),l=(r(84034),r(85200)),b=r(78566),d=r(15323),p=r(71012),c=(r(81844),r(3933));let h,m,f,g,u,y,v=e=>e;v
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 61 69 6c 73 22 3e 20 24 7b 30 7d 20 3c 70 20 69 64 3d 22 6d 65 74 61 22 3e 20 3c 73 70 61 6e 20 69 64 3d 22 64 61 74 65 22 3e 20 24 7b 30 7d 20 3c 76 74 2d 75 69 2d 74 69 6d 65 2d 61 67 6f 20 2e 75 6e 69 78 74 69 6d 65 3d 22 24 7b 30 7d 22 3e 3c 2f 76 74 2d 75 69 2d 74 69 6d 65 2d 61 67 6f 3e 20 3c 2f 73 70 61 6e 3e 20 24 7b 30 7d 20 3c 2f 70 3e 20 3c 2f 64 69 76 3e 20 60 29 2c 74 68 69 73 2e 73 68 6f 77 55 73 65 72 3f 28 30 2c 6e 2e 68 74 6d 6c 29 28 67 7c 7c 28 67 3d 76 60 20 3c 70 20 69 64 3d 22 75 73 65 72 6e 61 6d 65 22 3e 20 3c 61 20 68 72 65 66 3d 22 24 7b 30 7d 22 3e 24 7b 30 7d 3c 2f 61 3e 20 3c 2f 70 3e 20 60 29 2c 28 30 2c 6c 2e 69 66 44 65 66 69 6e 65 64 29 28 74 68 69 73 2e 61 75 74 68 6f 72 43 6f 6d 6d 65 6e 74 73 50 61 74 68 29 2c 74 68 69
                                                                                                                                                                                                                      Data Ascii: ails"> ${0} <p id="meta"> <span id="date"> ${0} <vt-ui-time-ago .unixtime="${0}"></vt-ui-time-ago> </span> ${0} </p> </div> `),this.showUser?(0,n.html)(g||(g=v` <p id="username"> <a href="${0}">${0}</a> </p> `),(0,l.ifDefined)(this.authorCommentsPath),thi
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 77 28 5b 28 30 2c 73 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 7d 29 5d 2c 78 2e 70 72 6f 74 6f 74 79 70 65 2c 22 64 65 6c 65 74 61 62 6c 65 22 2c 76 6f 69 64 20 30 29 2c 77 28 5b 28 30 2c 73 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 7d 29 5d 2c 78 2e 70 72 6f 74 6f 74 79 70 65 2c 22 68 69 64 65 49 74 65 6d 4c 69 6e 6b 22 2c 76 6f 69 64 20 30 29 2c 77 28 5b 28 30 2c 73 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 53 74 72 69 6e 67 7d 29 5d 2c 78 2e 70 72 6f 74 6f 74 79 70 65 2c 22 69 74 65 6d 49 64 22 2c 76 6f 69 64 20 30 29 2c 77 28 5b 28 30 2c 73 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 53 74 72 69 6e 67 7d 29 5d 2c 78 2e 70 72 6f 74 6f 74 79 70 65 2c 22 69 74 65 6d 54 79 70 65
                                                                                                                                                                                                                      Data Ascii: w([(0,s.property)({type:Boolean})],x.prototype,"deletable",void 0),w([(0,s.property)({type:Boolean})],x.prototype,"hideItemLink",void 0),w([(0,s.property)({type:String})],x.prototype,"itemId",void 0),w([(0,s.property)({type:String})],x.prototype,"itemType
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 61 77 3d 22 24 7b 30 7d 22 20 69 63 6f 6e 2d 73 6d 61 6c 6c 20 63 6c 61 73 73 3d 22 6d 2d 61 75 74 6f 22 3e 20 3c 73 70 61 6e 20 73 6c 6f 74 3d 22 74 69 74 6c 65 22 3e 4e 6f 20 63 6f 6d 6d 65 6e 74 73 20 66 6f 75 6e 64 3c 2f 73 70 61 6e 3e 20 3c 2f 76 74 2d 75 69 2d 73 70 65 63 69 61 6c 2d 73 74 61 74 65 73 3e 60 29 2c 61 28 29 29 7d 72 65 6e 64 65 72 44 61 74 61 28 29 7b 72 65 74 75 72 6e 28 74 68 69 73 2e 64 61 74 61 7c 7c 5b 5d 29 2e 6d 61 70 28 28 65 3d 3e 28 30 2c 6e 2e 68 74 6d 6c 29 28 49 7c 7c 28 49 3d 24 60 20 3c 76 74 2d 75 69 2d 63 6f 6d 6d 65 6e 74 20 2e 61 75 74 68 6f 72 49 64 3d 22 24 7b 30 7d 22 20 2e 64 61 74 65 3d 22 24 7b 30 7d 22 20 2e 69 74 65 6d 49 64 3d 22 24 7b 30 7d 22 20 2e 69 74 65 6d 54 79 70 65 3d 22 24 7b 30 7d 22 20 2e 63 6f
                                                                                                                                                                                                                      Data Ascii: aw="${0}" icon-small class="m-auto"> <span slot="title">No comments found</span> </vt-ui-special-states>`),a())}renderData(){return(this.data||[]).map((e=>(0,n.html)(I||(I=$` <vt-ui-comment .authorId="${0}" .date="${0}" .itemId="${0}" .itemType="${0}" .co
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 65 61 64 65 72 20 7b 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 5c 6e 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 30 3b 5c 6e 7d 5c 6e 70 20 7b 5c 6e 20 20 6d 61 72 67 69 6e 3a 20 30 3b 5c 6e 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 5c 6e 7d 5c 6e 63 6f 6c 6c 61 70 73 61 62 6c 65 2d 70 61 72 61 67 72 61 70 68 20 7b 5c 6e 20 20 2d 2d 63 6f 6c 6c 61 70 73 61 62 6c 65 2d 70 61 72 61 67 72 61 70 68 2d 6c 69 6e 65 73 3a 20 31 30 3b 5c 6e 7d 5c 6e 73 76 67 20 7b 5c 6e 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 29 3b 5c 6e 20 20 66 69 6c 6c 3a 20 76 61 72 28 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 29 3b 5c 6e 20 20 77 69 64 74 68 3a 20 31 36
                                                                                                                                                                                                                      Data Ascii: eader {\n display: flex;\n width: 100%;\n min-width: 0;\n}\np {\n margin: 0;\n padding: 0;\n}\ncollapsable-paragraph {\n --collapsable-paragraph-lines: 10;\n}\nsvg {\n color: var(--bs-tertiary-color);\n fill: var(--bs-tertiary-color);\n width: 16
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 5c 6e 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 5c 6e 20 20 66 6c 65 78 3a 20 31 3b 5c 6e 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 30 3b 5c 6e 7d 5c 6e 69 72 6f 6e 2d 69 63 6f 6e 20 7b 5c 6e 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 32 34 70 78 3b 5c 6e 7d 5c 6e 23 69 74 65 6d 2d 69 64 20 7b 5c 6e 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 36 70 78 3b 5c 6e 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 30 3b 5c 6e 7d 5c 6e 23 69 74 65 6d 2d 69 64 20 61 20 7b 5c 6e 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 76 61 72 28 2d 2d 76 74 2d 75 69 2d 63 6f 6d 6d 65 6e 74 2d 6c 69 6e 6b 2d 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2c 20 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 73 2d 70
                                                                                                                                                                                                                      Data Ascii: rection: column;\n vertical-align: top;\n flex: 1;\n min-width: 0;\n}\niron-icon {\n min-width: 24px;\n}\n#item-id {\n margin-left: 16px;\n min-width: 0;\n}\n#item-id a {\n border-bottom: var(--vt-ui-comment-link-border-bottom, 1px solid var(--bs-p
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 6f 76 65 72 66 6c 6f 77 3a 69 6e 68 65 72 69 74 3b 6d 61 78 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 27 2c 22 22 5d 29 2c 74 2e 41 3d 6c 7d 2c 39 31 38 34 38 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 72 28 38 39 35 34 37 29 2c 6e 3d 72 2e 6e 28 6f 29 2c 73 3d 72 28 33 38 35 33 32 29 2c 69 3d 72 2e 6e 28 73 29 28 29 28 6e 28 29 29 3b 69 2e 70 75 73 68 28 5b 65 2e 69 64 2c 27 2f 2a 21 5c 6e 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 20 76 35 2e 33 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 5c 6e 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 5c 6e 20 2a 20 4c 69 63 65 6e 73 65
                                                                                                                                                                                                                      Data Ascii: overflow:inherit;max-height:inherit}',""]),t.A=l},91848:(e,t,r)=>{"use strict";var o=r(89547),n=r.n(o),s=r(38532),i=r.n(s)()(n());i.push([e.id,'/*!\n * Bootstrap v5.3.2 (https://getbootstrap.com/)\n * Copyright 2011-2023 The Bootstrap Authors\n * License
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 72 79 2d 62 67 2d 73 75 62 74 6c 65 3a 20 23 65 30 65 30 65 30 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 2d 62 67 2d 73 75 62 74 6c 65 3a 20 23 65 63 66 39 65 65 3b 2d 2d 62 73 2d 69 6e 66 6f 2d 62 67 2d 73 75 62 74 6c 65 3a 20 23 65 35 66 33 66 66 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 2d 62 67 2d 73 75 62 74 6c 65 3a 20 23 66 66 66 32 65 35 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 2d 62 67 2d 73 75 62 74 6c 65 3a 20 23 66 61 65 31 65 30 3b 2d 2d 62 73 2d 6c 69 67 68 74 2d 62 67 2d 73 75 62 74 6c 65 3a 20 23 66 63 66 63 66 63 3b 2d 2d 62 73 2d 64 61 72 6b 2d 62 67 2d 73 75 62 74 6c 65 3a 20 23 63 63 63 63 63 63 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 39 64 62 38 66 30 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79
                                                                                                                                                                                                                      Data Ascii: ry-bg-subtle: #e0e0e0;--bs-success-bg-subtle: #ecf9ee;--bs-info-bg-subtle: #e5f3ff;--bs-warning-bg-subtle: #fff2e5;--bs-danger-bg-subtle: #fae1e0;--bs-light-bg-subtle: #fcfcfc;--bs-dark-bg-subtle: #cccccc;--bs-primary-border-subtle: #9db8f0;--bs-secondary


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      78192.168.2.164984234.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC509OUTGET /gui/1700.226b3fc193308e865f4c.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:32 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:32 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: c10a4479967b3d4a4b9ebfc69824c7bc
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1003INData Raw: 33 39 37 65 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 30 30 2c 33 30 36 31 30 2c 39 31 34 35 34 2c 37 37 35 35 34 2c 35 30 38 36 37 2c 32 39 32 30 5d 2c 7b 34 37 31 34 33 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 6f 3d 72 28 31 35 33 32 33 29 3b 63 6f 6e 73 74 20 73 3d 7b 22 41 74 74 61 63 6b 20 2f 20 44 65 73 74 72 75 63 74 69 6f 6e 22 3a 6f 2e 64 65 73 74 72 75 63 74 69 6f 6e 49 63 6f 6e 2c 45 73 70 69 6f 6e 61 67 65 3a 6f 2e 67 6c 6f 62 65 4d 61 67 6e 69 66 79 69 6e 67 47 6c 61 73 73 49
                                                                                                                                                                                                                      Data Ascii: 397e"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[1700,30610,91454,77554,50867,2920],{47143:(e,t,r)=>{r.d(t,{A:()=>s});var o=r(15323);const s={"Attack / Destruction":o.destructionIcon,Espionage:o.globeMagnifyingGlassI
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 6c 61 62 65 6c 3d 22 22 2c 74 68 69 73 2e 66 6f 72 6d 61 74 74 65 64 49 6e 64 75 73 74 72 69 65 73 3d 6e 65 77 20 4d 61 70 7d 77 69 6c 6c 55 70 64 61 74 65 28 65 29 7b 69 66 28 65 2e 68 61 73 28 22 69 6e 64 75 73 74 72 69 65 73 22 29 29 7b 76 61 72 20 74 3b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 4d 61 70 3b 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 68 69 73 2e 69 6e 64 75 73 74 72 69 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 2e 73 6f 72 74 28 73 2e 73 6f 72 74 49 6e 64 75 73 74 72 79 48 69 65 72 61 72 63 68 79 42 79 43 6f 6e 66 69 64 65 6e 63 65 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c
                                                                                                                                                                                                                      Data Ascii: ement{constructor(){super(...arguments),this.label="",this.formattedIndustries=new Map}willUpdate(e){if(e.has("industries")){var t;const e=new Map;null===(t=this.industries)||void 0===t||null===(t=t.sort(s.sortIndustryHierarchyByConfidence))||void 0===t||
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 68 29 3a 76 6f 69 64 20 30 29 7d 72 65 6e 64 65 72 49 6e 64 75 73 74 72 79 28 65 29 7b 76 61 72 20 74 3b 69 66 28 21 65 5b 30 5d 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 72 3d 65 5b 30 5d 3b 72 65 74 75 72 6e 28 30 2c 69 2e 68 74 6d 6c 29 28 68 7c 7c 28 68 3d 67 60 3c 69 20 63 6c 61 73 73 3d 22 68 73 74 61 63 6b 22 20 40 6d 6f 75 73 65 6f 76 65 72 3d 22 24 7b 30 7d 22 3e 24 7b 30 7d 26 6e 62 73 70 3b 3c 2f 69 3e 60 29 2c 28 74 3d 3e 74 68 69 73 2e 6f 6e 4d 6f 75 73 65 6f 76 65 72 28 74 2c 5b 65 5d 29 29 2c 6e 75 6c 6c 21 3d 3d 28 74 3d 6f 2e 67 5b 72 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 61 2e 74 77 6f 47 65 61 72 73 49 63 6f 6e 29 7d 6f 6e 4d 6f 75 73 65 6f 76 65 72 28 65 2c 74 29 7b 63 2e 56 2e 73 68 6f 77 28 22 74 61 72 67 65 74 65 64 2d
                                                                                                                                                                                                                      Data Ascii: h):void 0)}renderIndustry(e){var t;if(!e[0])return;const r=e[0];return(0,i.html)(h||(h=g`<i class="hstack" @mouseover="${0}">${0}&nbsp;</i>`),(t=>this.onMouseover(t,[e])),null!==(t=o.g[r])&&void 0!==t?t:a.twoGearsIcon)}onMouseover(e,t){c.V.show("targeted-
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 6d 6f 74 69 76 61 74 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 73 6f 72 74 28 73 2e 73 6f 72 74 54 72 61 63 6b 65 64 41 74 74 72 69 62 75 74 65 73 42 79 43 6f 6e 66 69 64 65 6e 63 65 29 7d 72 65 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 68 74 6d 6c 29 28 70 7c 7c 28 70 3d 67 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 73 74 61 63 6b 20 67 61 70 2d 31 20 66 6c 65 78 2d 67 72 6f 77 2d 30 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 6e 6f 77 72 61 70 20 74 65 78 74 2d 62 6f 64 79 2d 73 65 63 6f 6e 64 61 72 79 20 66 77 2d 62 6f 6c 64 22 3e 24 7b 30 7d 3c 2f 64 69 76 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 60 29 2c 74 68 69 73 2e
                                                                                                                                                                                                                      Data Ascii: eturn null===(e=this.motivations)||void 0===e?void 0:e.sort(s.sortTrackedAttributesByConfidence)}render(){return(0,i.html)(p||(p=g` <div class="vstack gap-1 flex-grow-0"> <div class="text-nowrap text-body-secondary fw-bold">${0}</div> ${0} </div> `),this.
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 63 6f 72 61 74 65 29 6e 3d 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 28 65 2c 74 2c 72 2c 6f 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 61 3d 65 2e 6c 65 6e 67 74 68 2d 31 3b 61 3e 3d 30 3b 61 2d 2d 29 28 73 3d 65 5b 61 5d 29 26 26 28 6e 3d 28 69 3c 33 3f 73 28 6e 29 3a 69 3e 33 3f 73 28 74 2c 72 2c 6e 29 3a 73 28 74 2c 72 29 29 7c 7c 6e 29 3b 72 65 74 75 72 6e 20 69 3e 33 26 26 6e 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 72 2c 6e 29 2c 6e 7d 3b 6c 65 74 20 6d 3d 28 64 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 6f 2e 4c 69 74 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 6c 61 62 65 6c 3d 22 22 2c 74 68 69 73 2e 68
                                                                                                                                                                                                                      Data Ascii: corate)n=Reflect.decorate(e,t,r,o);else for(var a=e.length-1;a>=0;a--)(s=e[a])&&(n=(i<3?s(n):i>3?s(t,r,n):s(t,r))||n);return i>3&&n&&Object.defineProperty(t,r,n),n};let m=(d=class extends o.LitElement{constructor(){super(...arguments),this.label="",this.h
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 49 63 6f 6e 4d 61 70 29 28 65 2e 61 74 74 72 69 62 75 74 65 73 29 2c 6e 75 6c 6c 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6e 61 6d 65 29 7d 29 29 2c 28 6e 75 6c 6c 21 3d 3d 28 72 3d 74 68 69 73 2e 63 6f 75 6e 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 30 29 3e 32 26 26 74 68 69 73 2e 73 6f 75 72 63 65 43 6f 6c 6c 65 63 74 69 6f 6e 49 64 3f 28 30 2c 6f 2e 68 74 6d 6c 29 28 68 7c 7c 28 68 3d 76 60 24 7b 30 7d 60 29 2c 74 68 69 73 2e 73 68 6f 77 49 6e 44 72 61 77 65 72 3f 28 30 2c 6f 2e 68 74 6d 6c 29 28 67 7c 7c 28 67 3d 76 60 3c 61 20 63 6c 61 73 73 3d 22 62 61 64 67 65 20 72 6f 75 6e 64 65 64 2d 70 69 6c 6c 20 61 6c 69 67 6e 2d 73 65 6c 66
                                                                                                                                                                                                                      Data Ascii: IconMap)(e.attributes),null==e||null===(t=e.attributes)||void 0===t?void 0:t.name)})),(null!==(r=this.count)&&void 0!==r?r:0)>2&&this.sourceCollectionId?(0,o.html)(h||(h=v`${0}`),this.showInDrawer?(0,o.html)(g||(g=v`<a class="badge rounded-pill align-self
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 61 74 74 72 69 62 75 74 65 3a 22 73 68 6f 77 2d 69 6e 2d 64 72 61 77 65 72 22 7d 29 5d 2c 6d 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 68 6f 77 49 6e 44 72 61 77 65 72 22 2c 76 6f 69 64 20 30 29 2c 6d 3d 79 28 5b 28 30 2c 73 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 29 28 22 70 69 76 6f 74 61 62 6c 65 2d 61 73 73 6f 63 69 61 74 65 64 2d 63 6f 6c 6c 65 63 74 69 6f 6e 73 2d 73 75 6d 6d 61 72 79 2d 6c 69 73 74 22 29 5d 2c 6d 29 7d 2c 37 34 31 35 36 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 6f 3d 72 28 33 31 30 38 38 29 2c 73 3d 72 28 34 38 37 30 34 29 2c 69 3d 72 28 31 36 36 34 35 29 2c 6e 3d 72 28 31 35 33 32 33 29 2c 61 3d 72 28 39 36 38 35 35 29 2c 63 3d 72 28 31 33 32 31 32 29 2c 6c 3d 28 72 28 37 37 35 35 34 29 2c 72 28 32 37 31 30 30 29 29 3b 6c 65 74
                                                                                                                                                                                                                      Data Ascii: attribute:"show-in-drawer"})],m.prototype,"showInDrawer",void 0),m=y([(0,s.customElement)("pivotable-associated-collections-summary-list")],m)},74156:(e,t,r)=>{var o=r(31088),s=r(48704),i=r(16645),n=r(15323),a=r(96855),c=r(13212),l=(r(77554),r(27100));let
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 22 24 7b 30 7d 22 3e 20 2b 24 7b 30 7d 20 3c 2f 73 70 61 6e 3e 60 29 2c 28 65 3d 3e 74 68 69 73 2e 6f 6e 4d 6f 75 73 65 6f 76 65 72 28 65 2c 72 29 29 2c 72 2e 6c 65 6e 67 74 68 29 3a 76 6f 69 64 20 30 29 7d 72 65 6e 64 65 72 52 65 67 69 6f 6e 28 65 29 7b 69 66 28 21 28 6e 75 6c 6c 21 3d 65 26 26 65 2e 63 6f 75 6e 74 72 79 7c 7c 6e 75 6c 6c 21 3d 65 26 26 65 2e 72 65 67 69 6f 6e 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 65 2e 63 6f 75 6e 74 72 79 5f 69 73 6f 32 3b 6c 65 74 20 72 2c 6f 3d 65 2e 63 6f 75 6e 74 72 79 7c 7c 65 2e 72 65 67 69 6f 6e 3b 72 65 74 75 72 6e 20 61 2e 69 2e 67 65 74 43 6f 75 6e 74 72 79 53 68 6f 72 74 4e 61 6d 65 28 74 29 3f 72 3d 28 30 2c 73 2e 68 74 6d 6c 29 28 68 7c 7c 28 68 3d 79 60 3c 76 74 2d 75 69 2d 66 6c 61 67 20 2e
                                                                                                                                                                                                                      Data Ascii: "${0}"> +${0} </span>`),(e=>this.onMouseover(e,r)),r.length):void 0)}renderRegion(e){if(!(null!=e&&e.country||null!=e&&e.region))return;const t=e.country_iso2;let r,o=e.country||e.region;return a.i.getCountryShortName(t)?r=(0,s.html)(h||(h=y`<vt-ui-flag .
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 61 6e 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 62 6f 64 79 22 3e 24 7b 30 7d 3c 2f 73 70 61 6e 3e 60 29 2c 74 29 7d 7d 72 65 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 28 30 2c 6f 2e 68 74 6d 6c 29 28 6c 7c 7c 28 6c 3d 70 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 73 74 61 63 6b 20 67 61 70 2d 31 20 66 6c 65 78 2d 67 72 6f 77 2d 30 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 6e 6f 77 72 61 70 20 74 65 78 74 2d 62 6f 64 79 2d 73 65 63 6f 6e 64 61 72 79 20 66 77 2d 62 6f 6c 64 22 3e 24 7b 30 7d 3c 2f 64 69 76 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 60 29 2c 74 68 69 73 2e 6c 61 62 65 6c 2c 74 68 69 73 2e 72 65 6e 64 65 72 49 74 65 6d 73 28 29 29 7d 72 65 6e 64 65 72 49 74 65 6d 73 28 29 7b 76 61 72 20 65 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 28 65
                                                                                                                                                                                                                      Data Ascii: an class="text-body">${0}</span>`),t)}}render(){return(0,o.html)(l||(l=p` <div class="vstack gap-1 flex-grow-0"> <div class="text-nowrap text-body-secondary fw-bold">${0}</div> ${0} </div> `),this.label,this.renderItems())}renderItems(){var e;if(null===(e
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 3b 6c 65 74 20 6c 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 6f 2e 4c 69 74 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 64 65 66 61 75 6c 74 53 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 61 67 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 76 74 63 64 6e 2f 61 73 73 65 74 73 2f 73 76 67 2f 63 69 72 63 6c 65 2d 66 6c 61 67 73 2f 78 78 2e 73 76 67 22 2c 74 68 69 73 2e 65 72 72 6f 72 65 64 53 72 63 3d 21 31 7d 75 70 64 61 74 65 64 28 65 29 7b 73 75 70 65 72 2e 75 70 64 61 74 65 64 28 65 29 2c 65 2e 68 61 73 28 22 69 73 6f 22 29 26 26 28 74 68 69 73 2e 65 72 72 6f 72 65 64 53 72 63 3d 21 31 29 7d 67 65 74 20 73 72 63 28 29 7b 72 65 74 75 72 6e 20 74 68
                                                                                                                                                                                                                      Data Ascii: ;let l=class extends o.LitElement{constructor(){super(...arguments),this.defaultSrc="https://storage.googleapis.com/vtcdn/assets/svg/circle-flags/xx.svg",this.erroredSrc=!1}updated(e){super.updated(e),e.has("iso")&&(this.erroredSrc=!1)}get src(){return th


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      79192.168.2.164984534.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC689OUTGET /gui/40946.52e58c8b2a8b55ad5067.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:32 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:32 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 1d84edb66b68084a89d3b5480236b3ea
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1003INData Raw: 32 64 35 34 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 30 39 34 36 5d 2c 7b 39 34 31 35 36 3a 28 74 2c 65 2c 72 29 3d 3e 7b 72 2e 64 28 65 2c 7b 24 6a 3a 28 29 3d 3e 68 2c 45 4a 3a 28 29 3d 3e 75 2c 46 67 3a 28 29 3d 3e 61 2c 47 4d 3a 28 29 3d 3e 67 2c 56 44 3a 28 29 3d 3e 70 2c 65 52 3a 28 29 3d 3e 76 2c 74 36 3a 28 29 3d 3e 63 2c 78 39 3a 28 29 3d 3e 64 7d 29 3b 76 61 72 20 69 3d 72 28 32 32 38 39 34 29 2c 6e 3d 72 28 39 36 39 38 37 29 2c 73 3d 72 28 34 35 32 34 31 29 2c 6c 3d 72 28 39 35 36 38 38 29 2c 6f 3d 72 28 34 34 30 35 32 29 3b 66 75 6e
                                                                                                                                                                                                                      Data Ascii: 2d54"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[40946],{94156:(t,e,r)=>{r.d(e,{$j:()=>h,EJ:()=>u,Fg:()=>a,GM:()=>g,VD:()=>p,eR:()=>v,t6:()=>c,x9:()=>d});var i=r(22894),n=r(96987),s=r(45241),l=r(95688),o=r(44052);fun
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 38 2e 67 65 74 53 65 61 72 63 68 55 72 6c 28 7b 65 6e 74 69 74 79 3a 22 75 72 6c 22 2c 63 6f 6f 6b 69 65 3a 65 7d 29 3a 76 6f 69 64 20 30 2c 76 61 6c 75 65 3a 74 5b 65 5d 2c 6c 69 6e 6b 3a 6e 75 6c 6c 21 3d 3d 28 69 3d 6f 2e 4e 55 2e 63 75 72 72 65 6e 74 55 73 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 26 26 69 2e 76 74 69 41 63 63 65 73 73 3f 6c 2e 5a 38 2e 67 65 74 53 65 61 72 63 68 55 72 6c 28 7b 65 6e 74 69 74 79 3a 22 75 72 6c 22 2c 63 6f 6f 6b 69 65 5f 76 61 6c 75 65 3a 74 5b 65 5d 7d 29 3a 76 6f 69 64 20 30 7d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6d 61 70 28 28 74 3d 3e 28 7b 74 65 78 74 3a 74 2c 6c 69 6e 6b 3a 6c 2e 5a 38 2e 67 65 74 53 65 61 72 63 68 55 72
                                                                                                                                                                                                                      Data Ascii: 8.getSearchUrl({entity:"url",cookie:e}):void 0,value:t[e],link:null!==(i=o.NU.currentUser)&&void 0!==i&&i.vtiAccess?l.Z8.getSearchUrl({entity:"url",cookie_value:t[e]}):void 0}}))}function c(t){return null==t?void 0:t.map((t=>({text:t,link:l.Z8.getSearchUr
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 3d 72 28 39 36 39 38 37 29 2c 64 3d 72 28 34 34 30 35 32 29 2c 70 3d 72 28 34 32 32 34 36 29 2c 76 3d 72 28 39 34 31 35 36 29 3b 66 75 6e 63 74 69 6f 6e 20 67 28 74 2c 65 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 3b 65 26 26 28 69 3d 69 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 65 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 69 29
                                                                                                                                                                                                                      Data Ascii: =r(96987),d=r(44052),p=r(42246),v=r(94156);function g(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),r.push.apply(r,i)
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 52 4c 20 62 65 6c 6f 6e 67 73 20 74 6f 22 2c 74 68 69 73 2e 72 65 6c 61 74 69 6f 6e 73 68 69 70 54 79 70 65 3d 22 72 65 6c 61 74 65 64 5f 74 68 72 65 61 74 5f 61 63 74 6f 72 73 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 65 2c 72 2c 69 2c 6e 2c 73 2c 6c 29 7b 74 72 79 7b 76 61 72 20 6f 3d 74 5b 73 5d 28 6c 29 2c 61 3d 6f 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 72 28 74 29 7d 6f 2e 64 6f 6e 65 3f 65 28 61 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 61 29 2e 74 68 65 6e 28 69 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 65 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61
                                                                                                                                                                                                                      Data Ascii: RL belongs to",this.relationshipType="related_threat_actors"}}function m(t,e,r,i,n,s,l){try{var o=t[s](l),a=o.value}catch(t){return void r(t)}o.done?e(a):Promise.resolve(a).then(i,n)}function y(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){va
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 63 61 74 69 6f 6e 2e 74 79 70 65 2c 72 65 73 70 6f 6e 73 65 43 6f 64 65 3a 6e 75 6c 6c 3d 3d 3d 28 65 3d 6f 2e 6c 61 73 74 5f 68 74 74 70 5f 72 65 73 70 6f 6e 73 65 5f 63 6f 64 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 74 6f 53 74 72 69 6e 67 28 29 2c 63 6f 6e 74 65 6e 74 54 79 70 65 3a 6f 2e 6c 61 73 74 5f 68 74 74 70 5f 72 65 73 70 6f 6e 73 65 5f 68 65 61 64 65 72 73 26 26 6f 2e 6c 61 73 74 5f 68 74 74 70 5f 72 65 73 70 6f 6e 73 65 5f 68 65 61 64 65 72 73 5b 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 5d 2c 6c 61 73 74 41 6e 61 6c 79 73 69 73 3a 6f 2e 6c 61 73 74 5f 61 6e 61 6c 79 73 69 73 5f 64 61 74 65 7d 2c 75 3d 7b 63 61 74 65 67 6f 72 69 65 73 4b 65 79 56 61 6c 75 65 41 72 72 61 79 3a 28 30 2c 76 2e 46 67 29 28 6f 2e 63
                                                                                                                                                                                                                      Data Ascii: cation.type,responseCode:null===(e=o.last_http_response_code)||void 0===e?void 0:e.toString(),contentType:o.last_http_response_headers&&o.last_http_response_headers["content-type"],lastAnalysis:o.last_analysis_date},u={categoriesKeyValueArray:(0,v.Fg)(o.c
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 5d 2c 65 29 7d 29 2c 4f 29 2c 74 68 69 73 2e 75 72 6c 49 64 3d 74 2c 74 68 69 73 2e 72 61 77 41 6e 61 6c 79 73 69 73 4d 61 70 3d 6e 65 77 20 4d 61 70 2c 74 68 69 73 2e 72 65 6c 61 74 65 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 73 3d 5b 6e 65 77 20 66 28 74 68 69 73 2e 75 72 6c 49 64 29 5d 2c 6e 75 6c 6c 3d 3d 3d 28 65 3d 64 2e 4e 55 2e 63 75 72 72 65 6e 74 55 73 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 21 65 2e 76 74 69 41 63 63 65 73 73 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 72 3d 74 68 69 73 2e 67 65 74 44 6f 77 6e 6c 6f 61 64 65 64 46 69 6c 65 73 28 29 3b 72 2e 6c 6f 61 64 28 29 2e 74 68 65 6e 28 28 28 29 3d 3e 7b 69 66 28 72 2e 64 61 74 61 2e 6c 65 6e 67 74 68 26 26 72 2e 64 61 74 61 5b 30 5d 2e 5f 66 6f 75 6e 64 29 7b 63 6f 6e 73 74 20 74
                                                                                                                                                                                                                      Data Ascii: ],e)}),O),this.urlId=t,this.rawAnalysisMap=new Map,this.relatedRelationships=[new f(this.urlId)],null===(e=d.NU.currentUser)||void 0===e||!e.vtiAccess)return;const r=this.getDownloadedFiles();r.load().then((()=>{if(r.data.length&&r.data[0]._found){const t
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 70 73 28 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 3b 72 65 74 75 72 6e 28 30 2c 70 2e 68 4e 29 28 28 28 29 3d 3e 6c 2e 68 34 2e 75 72 6c 73 2e 6c 69 73 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 28 74 68 69 73 2e 75 72 6c 49 64 2c 22 63 6f 6e 74 61 63 74 65 64 5f 69 70 73 22 2c 62 28 7b 7d 2c 74 29 29 29 2c 28 74 3d 3e 63 2e 77 39 2e 75 6e 69 74 61 72 79 49 70 4c 69 73 74 46 6f 72 6d 61 74 74 65 72 28 28 30 2c 6e 2e 68 29 28 74 29 29 29 29 7d 67 65 74 43 6f 6e 74 65 6e 74 53 74 72 69 6e 67 73 28 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61
                                                                                                                                                                                                                      Data Ascii: ps(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};return(0,p.hN)((()=>l.h4.urls.listRelationship(this.urlId,"contacted_ips",b({},t))),(t=>c.w9.unitaryIpListFormatter((0,n.h)(t))))}getContentStrings(){let t=arguments.length>0&&void 0!==a
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 28 74 68 69 73 2e 75 72 6c 49 64 2c 22 75 72 6c 73 5f 72 65 6c 61 74 65 64 5f 62 79 5f 74 72 61 63 6b 65 72 5f 69 64 22 2c 62 28 7b 7d 2c 74 29 29 29 2c 28 74 3d 3e 63 2e 77 39 2e 75 72 6c 46 6f 72 6d 61 74 74 65 72 28 28 30 2c 6e 2e 68 29 28 74 29 29 29 29 7d 67 65 74 45 6d 62 65 64 64 65 64 4a 73 46 69 6c 65 73 28 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 3b 72 65 74 75 72 6e 28 30 2c 70 2e 68 4e 29 28 28 28 29 3d 3e 6c 2e 68 34 2e 75 72 6c 73 2e 6c 69 73 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 28 74 68 69 73 2e 75 72 6c 49 64 2c 22 65 6d 62 65 64 64 65 64 5f 6a 73 5f 66 69 6c 65 73 22 2c 62 28 7b 7d 2c
                                                                                                                                                                                                                      Data Ascii: (this.urlId,"urls_related_by_tracker_id",b({},t))),(t=>c.w9.urlFormatter((0,n.h)(t))))}getEmbeddedJsFiles(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};return(0,p.hN)((()=>l.h4.urls.listRelationship(this.urlId,"embedded_js_files",b({},
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC884INData Raw: 28 74 68 69 73 2e 75 72 6c 49 64 2c 22 76 6f 74 65 73 22 2c 62 28 7b 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 3a 5b 22 69 74 65 6d 22 2c 22 76 6f 74 65 72 22 5d 7d 2c 74 29 2c 65 3f 28 30 2c 6f 2e 70 76 29 28 7b 7d 29 3a 7b 7d 29 29 2c 28 74 3d 3e 63 2e 77 39 2e 76 6f 74 65 46 6f 72 6d 61 74 74 65 72 28 28 30 2c 6e 2e 68 29 28 74 29 29 29 29 7d 67 65 74 43 6f 6c 6c 65 63 74 69 6f 6e 73 28 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 3b 72 65 74 75 72 6e 28 30 2c 70 2e 46 70 29 28 28 28 29 3d 3e 6c 2e 68 34 2e 75 72 6c 73 2e 6c 69 73 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 28 74 68 69 73 2e 75 72 6c 49 64 2c 22
                                                                                                                                                                                                                      Data Ascii: (this.urlId,"votes",b({relationships:["item","voter"]},t),e?(0,o.pv)({}):{})),(t=>c.w9.voteFormatter((0,n.h)(t))))}getCollections(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};return(0,p.Fp)((()=>l.h4.urls.listRelationship(this.urlId,"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      80192.168.2.164984334.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC689OUTGET /gui/75884.b085fb19887c849fbac2.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:32 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:32 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 7d9d7573841fc1d6887fc8f869df7ab5
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1003INData Raw: 33 39 38 65 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 35 38 38 34 5d 2c 7b 39 35 35 32 38 3a 28 74 2c 65 2c 69 29 3d 3e 7b 76 61 72 20 6f 3d 69 28 34 38 37 30 34 29 2c 73 3d 69 28 31 36 36 34 35 29 2c 72 3d 69 28 36 35 38 36 35 29 3b 6c 65 74 20 6e 2c 61 2c 6c 3d 74 3d 3e 74 3b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6f 29 7b 76 61 72 20 73 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 72 3c 33 3f 65 3a 6e 75 6c 6c 3d 3d 3d 6f 3f 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65
                                                                                                                                                                                                                      Data Ascii: 398e"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[75884],{95528:(t,e,i)=>{var o=i(48704),s=i(16645),r=i(65865);let n,a,l=t=>t;var c=function(t,e,i,o){var s,r=arguments.length,n=r<3?e:null===o?o=Object.getOwnPropertyDe
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 39 34 29 2c 73 3d 69 28 35 36 38 37 30 29 2c 72 3d 28 69 28 39 38 39 31 29 2c 69 28 34 38 37 30 34 29 29 2c 6e 3d 69 28 31 36 36 34 35 29 2c 61 3d 69 28 36 32 38 33 32 29 2c 6c 3d 69 28 38 35 32 30 30 29 2c 63 3d 28 69 28 32 32 32 33 32 29 2c 69 28 38 36 32 36 30 29 2c 69 28 39 35 35 32 38 29 2c 69 28 31 35 33 32 33 29 29 2c 64 3d 69 28 39 33 38 34 32 29 2c 62 3d 69 28 39 36 39 38 37 29 2c 70 3d 69 28 34 35 32 34 31 29 2c 68 3d 69 28 39 35 36 38 38 29 2c 75 3d 28 69 28 38 30 31 39 32 29 2c 69 28 35 31 34 38 34 29 29 2c 6d 3d 69 28 35 32 39 38 35 29 2c 79 3d 69 28 37 39 33 34 38 29 3b 6c 65 74 20 76 2c 66 2c 67 2c 5f 2c 6b 2c 78 2c 77 2c 24 2c 54 2c 43 2c 52 2c 50 2c 53 2c 55 2c 49 2c 44 2c 45 2c 4c 2c 41 2c 4b 2c 4f 2c 5a 2c 46 2c 6a 2c 42 2c 4d 2c 4e 2c
                                                                                                                                                                                                                      Data Ascii: 94),s=i(56870),r=(i(9891),i(48704)),n=i(16645),a=i(62832),l=i(85200),c=(i(22232),i(86260),i(95528),i(15323)),d=i(93842),b=i(96987),p=i(45241),h=i(95688),u=(i(80192),i(51484)),m=i(52985),y=i(79348);let v,f,g,_,k,x,w,$,T,C,R,P,S,U,I,D,E,L,A,K,O,Z,F,j,B,M,N,
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 73 65 61 72 63 68 22 2c 68 2e 5a 38 2e 75 72 6c 44 6f 75 62 6c 65 45 6e 63 6f 64 65 28 74 68 69 73 2e 75 72 6c 29 29 2c 22 5f 62 6c 61 6e 6b 22 29 7d 72 65 6e 64 65 72 52 65 70 6f 72 74 4c 69 6e 6b 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6e 74 69 74 79 2e 5f 66 6f 75 6e 64 3f 28 30 2c 72 2e 68 74 6d 6c 29 28 66 7c 7c 28 66 3d 4a 60 3c 61 20 68 72 65 66 3d 22 24 7b 30 7d 22 20 63 6c 61 73 73 3d 22 73 65 63 6f 6e 64 61 72 79 20 72 65 70 6f 72 74 2d 6c 69 6e 6b 22 20 69 64 3d 22 75 72 6c 2d 72 65 70 6f 72 74 2d 6c 69 6e 6b 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 20 24 7b 30 7d 20 3c 2f 61 3e 60 29 2c 68 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 22 73 65 61 72 63 68 22 2c 68 2e 5a 38 2e 75 72 6c 44 6f 75 62 6c 65 45 6e 63 6f 64
                                                                                                                                                                                                                      Data Ascii: search",h.Z8.urlDoubleEncode(this.url)),"_blank")}renderReportLink(){return this.entity._found?(0,r.html)(f||(f=J`<a href="${0}" class="secondary report-link" id="url-report-link" @click="${0}"> ${0} </a>`),h.Z8.getRedirectUrl("search",h.Z8.urlDoubleEncod
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 74 54 6f 43 6c 69 70 62 6f 61 72 64 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 6e 65 74 77 6f 72 6b 5f 6c 6f 63 61 74 69 6f 6e 2e 69 64 29 3a 22 22 2c 6e 75 6c 6c 21 3d 3d 28 65 3d 74 68 69 73 2e 65 6e 74 69 74 79 2e 6c 61 73 74 5f 73 65 72 76 69 6e 67 5f 69 70 5f 61 64 64 72 65 73 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 65 2e 69 64 3f 28 30 2c 72 2e 68 74 6d 6c 29 28 78 7c 7c 28 78 3d 4a 60 20 3c 76 74 2d 75 69 2d 70 69 76 6f 74 20 63 6c 61 73 73 3d 22 6e 61 6d 65 22 20 2e 68 72 65 66 3d 22 24 7b 30 7d 22 20 63 6c 61 73 73 3d 22 70 69 76 6f 74 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 20 64 61 74 61 2d 6f 62 6a 65 63 74 2d 74 79 70 65 3d 22 69 70 5f 61 64 64 72 65 73 73 22 20 64 61 74 61 2d 6f 62 6a 65 63 74 2d 69 64 3d 22 24 7b 30 7d 22 3e 20 24
                                                                                                                                                                                                                      Data Ascii: tToClipboard,this.entity.network_location.id):"",null!==(e=this.entity.last_serving_ip_address)&&void 0!==e&&e.id?(0,r.html)(x||(x=J` <vt-ui-pivot class="name" .href="${0}" class="pivot" @click="${0}" data-object-type="ip_address" data-object-id="${0}"> $
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 6c 65 2c 21 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 54 79 70 65 2c 70 2e 4b 4b 2e 65 76 61 6c 75 61 74 65 41 72 67 28 74 68 69 73 2e 65 6e 74 69 74 79 2e 5f 74 68 72 65 61 74 5f 61 63 74 6f 72 5f 74 61 67 73 29 3f 74 68 69 73 2e 65 6e 74 69 74 79 2e 5f 74 68 72 65 61 74 5f 61 63 74 6f 72 5f 74 61 67 73 2e 6d 61 70 28 28 74 3d 3e 28 30 2c 72 2e 68 74 6d 6c 29 28 54 7c 7c 28 54 3d 4a 60 20 3c 76 74 2d 75 69 2d 63 68 69 70 73 20 63 6c 69 63 6b 61 62 6c 65 20 63 6c 61 73 73 3d 22 73 6d 61 6c 6c 20 73 6f 66 74 2d 6f 72 61 6e 67 65 20 24 7b 30 7d 22 20 2e 63 68 69 70 73 3d 22 24 7b 30 7d 22 3e 3c 2f 76 74 2d 75 69 2d 63 68 69 70 73 3e 20 60 29 2c 28 30 2c 61 2e 63 6c 61 73 73 4d 61 70 29 28 7b 64 61 72 6b 65 72 3a 22 74 68 72 65 61 74 5f 61 63 74 6f 72 22 3d 3d
                                                                                                                                                                                                                      Data Ascii: le,!this._contentType,p.KK.evaluateArg(this.entity._threat_actor_tags)?this.entity._threat_actor_tags.map((t=>(0,r.html)(T||(T=J` <vt-ui-chips clickable class="small soft-orange ${0}" .chips="${0}"></vt-ui-chips> `),(0,a.classMap)({darker:"threat_actor"==
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 72 6c 21 3d 3d 74 68 69 73 2e 65 6e 74 69 74 79 2e 75 72 6c 3f 28 30 2c 72 2e 68 74 6d 6c 29 28 53 7c 7c 28 53 3d 4a 60 3c 69 20 63 6c 61 73 73 3d 22 66 73 2d 35 20 68 73 74 61 63 6b 20 74 65 78 74 2d 62 6f 64 79 2d 73 65 63 6f 6e 64 61 72 79 20 6d 65 2d 31 22 3e 24 7b 30 7d 3c 2f 69 3e 3c 61 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 74 72 75 6e 63 61 74 65 22 20 68 72 65 66 3d 22 24 7b 30 7d 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 20 24 7b 30 7d 20 3c 2f 61 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 73 74 61 63 6b 20 67 61 70 2d 32 20 66 73 2d 35 20 73 68 6f 77 2d 6f 6e 2d 68 6f 76 65 72 2d 73 75 62 6a 65 63 74 22 3e 20 3c 61 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 68 73 74
                                                                                                                                                                                                                      Data Ascii: rl!==this.entity.url?(0,r.html)(S||(S=J`<i class="fs-5 hstack text-body-secondary me-1">${0}</i><a role="button" class="text-truncate" href="${0}" target="_blank"> ${0} </a> <div class="hstack gap-2 fs-5 show-on-hover-subject"> <a role="button" class="hst
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 68 74 74 70 5f 72 65 73 70 6f 6e 73 65 5f 63 6f 64 65 3f 28 30 2c 72 2e 68 74 6d 6c 29 28 44 7c 7c 28 44 3d 4a 60 20 3c 76 74 2d 75 69 2d 70 69 76 6f 74 20 2e 68 72 65 66 3d 22 24 7b 30 7d 22 3e 20 24 7b 30 7d 20 3c 2f 76 74 2d 75 69 2d 70 69 76 6f 74 3e 60 29 2c 74 68 69 73 2e 69 66 50 69 76 6f 74 61 62 6c 65 28 74 68 69 73 2e 5f 67 65 74 50 69 76 6f 74 4c 69 6e 6b 28 22 72 65 73 70 6f 6e 73 65 5f 63 6f 64 65 22 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 6c 61 73 74 5f 68 74 74 70 5f 72 65 73 70 6f 6e 73 65 5f 63 6f 64 65 29 29 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 6c 61 73 74 5f 68 74 74 70 5f 72 65 73 70 6f 6e 73 65 5f 63 6f 64 65 29 3a 28 30 2c 72 2e 68 74 6d 6c 29 28 45 7c 7c 28 45 3d 4a 60 2d 60 29 29 29 2c 74 68 69 73 2e 72 65 6e 64 65 72 43 6f 6c 75
                                                                                                                                                                                                                      Data Ascii: http_response_code?(0,r.html)(D||(D=J` <vt-ui-pivot .href="${0}"> ${0} </vt-ui-pivot>`),this.ifPivotable(this._getPivotLink("response_code",this.entity.last_http_response_code)),this.entity.last_http_response_code):(0,r.html)(E||(E=J`-`))),this.renderColu
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 75 69 2d 70 69 76 6f 74 20 2e 68 72 65 66 3d 22 24 7b 30 7d 22 3e 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 61 67 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 76 74 69 63 6f 6e 73 2f 24 7b 30 7d 22 20 61 6c 74 3d 22 46 61 76 69 63 6f 6e 22 3e 20 3c 2f 76 74 2d 75 69 2d 70 69 76 6f 74 3e 20 3c 2f 64 69 76 3e 20 60 29 2c 74 68 69 73 2e 69 66 50 69 76 6f 74 61 62 6c 65 28 74 68 69 73 2e 5f 67 65 74 46 61 76 69 63 6f 6e 50 69 76 6f 74 4c 69 6e 6b 28 74 68 69 73 2e 65 6e 74 69 74 79 2e 66 61 76 69 63 6f 6e 2e 64 68 61 73 68 29 29 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 66 61 76 69 63 6f 6e 2e 72 61 77 5f 6d 64 35 29 3a 28 30 2c 72 2e 68 74 6d 6c 29 28 42 7c 7c 28 42 3d 4a 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 63 6f 6e 20
                                                                                                                                                                                                                      Data Ascii: ui-pivot .href="${0}"> <img src="https://storage.googleapis.com/vticons/${0}" alt="Favicon"> </vt-ui-pivot> </div> `),this.ifPivotable(this._getFaviconPivotLink(this.entity.favicon.dhash)),this.entity.favicon.raw_md5):(0,r.html)(B||(B=J` <div class="icon
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 26 26 74 2e 69 64 3f 28 30 2c 72 2e 68 74 6d 6c 29 28 4e 7c 7c 28 4e 3d 4a 60 20 3c 62 72 3e 20 3c 76 74 2d 75 69 2d 70 69 76 6f 74 20 68 72 65 66 3d 22 24 7b 30 7d 22 3e 20 24 7b 30 7d 20 3c 2f 76 74 2d 75 69 2d 70 69 76 6f 74 3e 20 60 29 2c 68 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 22 64 6f 6d 61 69 6e 22 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 6e 65 74 77 6f 72 6b 5f 6c 6f 63 61 74 69 6f 6e 2e 69 64 29 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 6e 65 74 77 6f 72 6b 5f 6c 6f 63 61 74 69 6f 6e 2e 69 64 29 3a 22 22 2c 74 68 69 73 2e 63 68 69 70 73 2e 6c 65 6e 67 74 68 3f 28 30 2c 72 2e 68 74 6d 6c 29 28 7a 7c 7c 28 7a 3d 4a 60 20 3c 76 74 2d 75 69 2d 63 68 69 70 73 20 63 6c 61 73 73 3d 22 73 6d 61 6c 6c
                                                                                                                                                                                                                      Data Ascii: )&&void 0!==t&&t.id?(0,r.html)(N||(N=J` <br> <vt-ui-pivot href="${0}"> ${0} </vt-ui-pivot> `),h.Z8.getRedirectUrl("domain",this.entity.network_location.id),this.entity.network_location.id):"",this.chips.length?(0,r.html)(z||(z=J` <vt-ui-chips class="small
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 20 3c 73 70 61 6e 20 73 6c 6f 74 3d 22 63 6f 6e 74 65 6e 74 22 3e 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 32 30 30 70 78 22 3e 20 54 68 69 73 20 49 6f 43 20 6d 61 74 63 68 65 73 20 59 41 52 41 20 72 75 6c 65 20 3c 62 3e 24 7b 30 7d 3c 2f 62 3e 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 3c 62 3e 24 7b 30 7d 3c 2f 62 3e 20 72 75 6c 65 73 65 74 2e 20 3c 2f 64 69 76 3e 20 3c 2f 73 70 61 6e 3e 20 3c 2f 76 74 2d 75 69 2d 70 6f 70 6f 76 65 72 3e 20 3c 2f 64 69 76 3e 20 3c 2f 76 74 2d 75 69 2d 70 69 76 6f 74 3e 20 3c 2f 64 69 76 3e 60 29 2c 28 74 3d 3e 7b 6f 2e 68 34 2e 63 6f 6c 6c 65 63 74 6f 72 2e 63 6f 6c 6c 65 63 74 28 73 2e 4a 55 2e 49 4f 43 5f 53 54 52 45 41 4d 2c 73 2e 5f 42 2e 46 49 4c 54 45 52 5f 42 59 2c 73 2e 49 49 2e 53 4f
                                                                                                                                                                                                                      Data Ascii: <span slot="content"> <div style="width:200px"> This IoC matches YARA rule <b>${0}</b> contained in the <b>${0}</b> ruleset. </div> </span> </vt-ui-popover> </div> </vt-ui-pivot> </div>`),(t=>{o.h4.collector.collect(s.JU.IOC_STREAM,s._B.FILTER_BY,s.II.SO


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      81192.168.2.164984634.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC510OUTGET /gui/88279.532f3865c685074ed6bc.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:32 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:32 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 43e8910bd48b199fb61b198f191fff76
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1003INData Raw: 33 61 31 64 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 32 37 39 2c 38 33 33 30 32 2c 36 30 39 32 31 5d 2c 7b 38 38 32 37 39 3a 28 65 2c 74 2c 69 29 3d 3e 7b 76 61 72 20 73 3d 69 28 38 37 36 37 38 29 2c 72 3d 69 28 34 38 37 30 34 29 2c 6f 3d 69 28 31 36 36 34 35 29 2c 61 3d 69 28 39 32 36 31 39 29 2c 6e 3d 69 28 39 34 31 37 29 2c 6c 3d 69 28 34 35 32 34 31 29 2c 64 3d 69 28 34 34 30 35 32 29 2c 63 3d 69 28 34 32 37 31 32 29 2c 68 3d 28 69 28 35 31 31 39 36 29 2c 69 28 31 35 33 32 33 29 29 2c 75 3d 69 28 36 38 31 32 32 29 2c 66 3d 69 28 39 35 36
                                                                                                                                                                                                                      Data Ascii: 3a1d"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[88279,83302,60921],{88279:(e,t,i)=>{var s=i(87678),r=i(48704),o=i(16645),a=i(92619),n=i(9417),l=i(45241),d=i(44052),c=i(42712),h=(i(51196),i(15323)),u=i(68122),f=i(956
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 74 68 72 65 61 74 50 72 6f 66 69 6c 65 73 3d 5b 5d 2c 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 54 68 72 65 61 74 50 72 6f 66 69 6c 65 73 3d 21 31 2c 74 68 69 73 2e 73 65 6c 65 63 74 65 64 54 68 72 65 61 74 50 72 6f 66 69 6c 65 73 3d 6e 65 77 20 53 65 74 2c 74 68 69 73 2e 74 68 72 65 61 74 50 72 6f 66 69 6c 65 46 69 6c 74 65 72 3d 22 22 2c 74 68 69 73 2e 63 68 61 6e 67 65 73 53 65 6c 65 63 74 65 64 54 68 72 65 61 74 50 72 6f 66 69 6c 65 73 3d 7b 61 64 64 65 64 54 70 3a 6e 65 77 20 53 65 74 2c 72 65 6d 6f 76 65 64 54 70 73 3a 6e 65 77 20 53 65 74 7d 2c 74 68 69 73 2e 69 6e 69 74 69 61 6c 53 65 6c 65 63 74 65 64 54 68 72 65 61 74 50 72 6f 66 69 6c 65 73 3d 6e 65 77 20 53 65 74 2c 74 68 69 73 2e 6c 6f 61 64 54 68 72
                                                                                                                                                                                                                      Data Ascii: {super(),this.threatProfiles=[],this.isLoadingThreatProfiles=!1,this.selectedThreatProfiles=new Set,this.threatProfileFilter="",this.changesSelectedThreatProfiles={addedTp:new Set,removedTps:new Set},this.initialSelectedThreatProfiles=new Set,this.loadThr
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 74 28 22 72 65 74 72 69 65 76 65 64 2d 74 68 72 65 61 74 2d 70 72 6f 66 69 6c 65 73 22 2c 7b 64 65 74 61 69 6c 3a 7b 74 68 72 65 61 74 50 72 6f 66 69 6c 65 73 3a 65 2e 74 68 72 65 61 74 50 72 6f 66 69 6c 65 73 7d 2c 62 75 62 62 6c 65 73 3a 21 30 2c 63 6f 6d 70 6f 73 65 64 3a 21 30 7d 29 29 29 2c 65 2e 73 65 74 49 6e 69 74 69 61 6c 43 68 65 63 6b 65 64 54 68 72 65 61 74 50 72 6f 66 69 6c 65 73 28 29 7d 66 69 6e 61 6c 6c 79 7b 65 2e 69 73 4c 6f 61 64 69 6e 67 54 68 72 65 61 74 50 72 6f 66 69 6c 65 73 3d 21 31 7d 7d 29 29 28 29 7d 68 61 6e 64 6c 65 4d 6f 64 69 66 79 49 6e 74 65 72 65 73 74 73 49 6e 54 68 72 65 61 74 50 72 6f 66 69 6c 65 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 53 28 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 69 66 28 65 2e
                                                                                                                                                                                                                      Data Ascii: t("retrieved-threat-profiles",{detail:{threatProfiles:e.threatProfiles},bubbles:!0,composed:!0}))),e.setInitialCheckedThreatProfiles()}finally{e.isLoadingThreatProfiles=!1}}))()}handleModifyInterestsInThreatProfile(){var e=this;return S((function*(){if(e.
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 2e 72 65 6d 6f 76 65 64 54 70 73 2e 61 64 64 28 74 2e 76 61 6c 75 65 29 2c 74 68 69 73 2e 63 68 61 6e 67 65 73 53 65 6c 65 63 74 65 64 54 68 72 65 61 74 50 72 6f 66 69 6c 65 73 2e 61 64 64 65 64 54 70 2e 64 65 6c 65 74 65 28 74 2e 76 61 6c 75 65 29 29 2c 74 68 69 73 2e 6e 6f 74 69 66 79 43 68 61 6e 67 65 73 28 29 7d 68 61 6e 64 6c 65 53 65 61 72 63 68 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3b 74 68 69 73 2e 74 68 72 65 61 74 50 72 6f 66 69 6c 65 46 69 6c 74 65 72 3d 74 2e 76 61 6c 75 65 7d 72 65 6e 64 65 72 54 68 72 65 61 74 50 72 6f 66 69 6c 65 73 4c 69 73 74 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 74 68 72 65 61 74 50 72 6f 66 69 6c 65 73 2e 66 69 6c 74 65 72 28 28 65 3d 3e 21 74 68 69 73 2e 74 68 72 65
                                                                                                                                                                                                                      Data Ascii: .removedTps.add(t.value),this.changesSelectedThreatProfiles.addedTp.delete(t.value)),this.notifyChanges()}handleSearch(e){const t=e.currentTarget;this.threatProfileFilter=t.value}renderThreatProfilesList(){const e=this.threatProfiles.filter((e=>!this.thre
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 77 2d 62 6f 6c 64 22 3e 41 64 64 20 74 6f 20 79 6f 75 72 20 54 68 72 65 61 74 20 50 72 6f 66 69 6c 65 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 62 6f 64 79 2d 74 65 72 74 69 61 72 79 22 3e 20 46 6f 6c 6c 6f 77 20 74 68 69 73 20 65 6e 74 69 74 79 20 69 6e 20 79 6f 75 72 20 54 68 72 65 61 74 20 50 72 6f 66 69 6c 65 20 61 6e 64 20 74 72 61 63 6b 20 61 6e 79 20 75 70 64 61 74 65 73 20 6f 6e 20 69 74 2e 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 73 74 61 63 6b 20 67 61 70 2d 33 22 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 3c 68 72 20 63 6c 61 73 73 3d 22 6d 2d 30 22 3e 20 3c 61 20 72 6f 6c 65 3d 22
                                                                                                                                                                                                                      Data Ascii: iv> <div class="fw-bold">Add to your Threat Profile</div> <div class="text-body-tertiary"> Follow this entity in your Threat Profile and track any updates on it. </div> </div> </div> </div> <div class="vstack gap-3"> ${0} </div> <hr class="m-0"> <a role="
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 29 61 3d 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 28 65 2c 74 2c 69 2c 73 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2d 31 3b 6e 3e 3d 30 3b 6e 2d 2d 29 28 72 3d 65 5b 6e 5d 29 26 26 28 61 3d 28 6f 3c 33 3f 72 28 61 29 3a 6f 3e 33 3f 72 28 74 2c 69 2c 61 29 3a 72 28 74 2c 69 29 29 7c 7c 61 29 3b 72 65 74 75 72 6e 20 6f 3e 33 26 26 61 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 61 29 2c 61 7d 3b 63 6f 6e 73 74 20 44 3d 22 66 6f 6c 6c 6f 77 2d 66 6f 72 6d 22 2c 4c 3d 22 61 64 64 2d 74 68 72 65 61 74 2d 70 72 6f 66 69 6c
                                                                                                                                                                                                                      Data Ascii: "==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,i,s);else for(var n=e.length-1;n>=0;n--)(r=e[n])&&(a=(o<3?r(a):o>3?r(t,i,a):r(t,i))||a);return o>3&&a&&Object.defineProperty(t,i,a),a};const D="follow-form",L="add-threat-profil
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 74 68 69 73 2e 72 65 71 75 65 73 74 55 70 64 61 74 65 28 29 7d 63 68 65 63 6b 48 61 73 43 68 61 6e 67 65 73 28 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 74 68 69 73 2e 68 61 73 43 68 61 6e 67 65 64 29 2e 73 6f 6d 65 28 28 65 3d 3e 65 29 29 7d 77 69 6c 6c 55 70 64 61 74 65 28 65 29 7b 76 61 72 20 74 2c 69 3b 65 2e 68 61 73 28 22 73 68 6f 77 54 68 72 65 61 74 50 72 6f 66 69 6c 65 22 29 26 26 74 68 69 73 2e 73 68 6f 77 54 68 72 65 61 74 50 72 6f 66 69 6c 65 26 26 21 5b 22 72 65 70 6f 72 74 22 2c 22 63 6f 6c 6c 65 63 74 69 6f 6e 22 2c 22 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 22 5d 2e 69 6e 63 6c 75 64 65 73 28 6e 75 6c 6c 21 3d 3d 28 74 3d 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 54 79 70 65 29 26 26 76 6f 69 64 20 30 21 3d 3d
                                                                                                                                                                                                                      Data Ascii: this.requestUpdate()}checkHasChanges(){return Object.values(this.hasChanged).some((e=>e))}willUpdate(e){var t,i;e.has("showThreatProfile")&&this.showThreatProfile&&!["report","collection","vulnerability"].includes(null!==(t=this.collectionType)&&void 0!==
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 69 64 3d 22 24 7b 30 7d 22 20 2e 65 6e 74 69 74 79 49 64 3d 22 24 7b 30 7d 22 20 2e 63 6f 6c 6c 65 63 74 69 6f 6e 54 79 70 65 3d 22 24 7b 30 7d 22 20 40 63 68 61 6e 67 65 3d 22 24 7b 30 7d 22 3e 3c 2f 61 64 64 2d 74 6f 2d 74 68 72 65 61 74 2d 70 72 6f 66 69 6c 65 2d 66 6f 72 6d 3e 20 3c 2f 64 69 76 3e 60 29 2c 4c 2c 74 68 69 73 2e 65 6e 74 69 74 79 49 64 2c 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 54 79 70 65 2c 74 68 69 73 2e 68 61 6e 64 6c 65 46 6f 72 6d 43 68 61 6e 67 65 29 3a 72 2e 6e 6f 74 68 69 6e 67 2c 74 68 69 73 2e 68 61 6e 64 6c 65 53 61 76 65 50 72 65 66 65 72 65 6e 63 65 73 2c 74 68 69 73 2e 69 73 53 61 76 69 6e 67 50 72 65 66 65 72 65 6e 63 65 73 7c 7c 21 74 68 69 73 2e 63 68 65 63 6b 48 61 73 43 68 61 6e 67 65 73 28 29 2c 74 68 69 73 2e
                                                                                                                                                                                                                      Data Ascii: id="${0}" .entityId="${0}" .collectionType="${0}" @change="${0}"></add-to-threat-profile-form> </div>`),L,this.entityId,this.collectionType,this.handleFormChange):r.nothing,this.handleSavePreferences,this.isSavingPreferences||!this.checkHasChanges(),this.
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 28 29 5d 2c 4f 2e 70 72 6f 74 6f 74 79 70 65 2c 22 74 68 72 65 61 74 50 72 6f 66 69 6c 65 50 65 72 6d 69 73 73 69 6f 6e 73 22 2c 76 6f 69 64 20 30 29 2c 4f 3d 52 28 5b 28 30 2c 6f 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 29 28 22 6e 65 77 2d 66 6f 6c 6c 6f 77 2d 66 6f 72 6d 22 29 5d 2c 4f 29 7d 2c 39 30 35 31 30 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 4e 39 3a 28 29 3d 3e 43 2c 51 6d 3a 28 29 3d 3e 77 7d 29 3b 76 61 72 20 73 3d 69 28 34 38 37 30 34 29 2c 72 3d 69 28 31 36 36 34 35 29 2c 6f 3d 69 28 36 32 38 33 32 29 2c 61 3d 69 28 39 32 36 31 39 29 2c 6e 3d 69 28 31 35 33 32 33 29 2c 6c 3d 69 28 35 34 35 31 32 29 2c 64 3d 69 28 38 33 33 30 32 29 2c 63 3d 69 28 34 34 30 35 32 29 2c 68 3d 69 28 38 31 33 33 34 29 3b 6c 65 74 20 75 2c 66 2c 70
                                                                                                                                                                                                                      Data Ascii: ()],O.prototype,"threatProfilePermissions",void 0),O=R([(0,o.customElement)("new-follow-form")],O)},90510:(e,t,i)=>{i.d(t,{N9:()=>C,Qm:()=>w});var s=i(48704),r=i(16645),o=i(62832),a=i(92619),n=i(15323),l=i(54512),d=i(83302),c=i(44052),h=i(81334);let u,f,p
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 69 70 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 22 29 26 26 28 74 68 69 73 2e 66 6f 72 6d 56 61 6c 75 65 73 3d 7b 69 73 44 61 69 6c 79 45 6d 61 69 6c 43 68 65 63 6b 65 64 3a 21 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 2e 61 74 74 72 69 62 75 74 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 21 74 2e 64 61 69 6c 79 5f 65 6d 61 69 6c 29 2c 69 73 53 65 6e 64 45 6d 61 69 6c 43 68 65 63 6b 65 64 3a 21 28 6e 75 6c 6c 3d 3d 3d 28 69 3d 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 50 72 65 66 65 72 65 6e 63
                                                                                                                                                                                                                      Data Ascii: iptionPreferences")&&(this.formValues={isDailyEmailChecked:!(null===(t=this.subscriptionPreferences)||void 0===t||null===(t=t.data)||void 0===t||null===(t=t.attributes)||void 0===t||!t.daily_email),isSendEmailChecked:!(null===(i=this.subscriptionPreferenc


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      82192.168.2.164984734.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC689OUTGET /gui/71254.5c4108391eb7e4bca702.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:32 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:32 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: ceee66c6ec35a724e38c85768adf0947
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1003INData Raw: 33 62 34 35 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 31 32 35 34 2c 34 34 31 33 38 2c 36 38 33 37 2c 31 33 38 30 35 2c 36 30 31 33 32 2c 36 31 36 36 33 5d 2c 7b 33 38 33 37 39 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 63 6c 6f 75 64 44 6f 77 6e 6c 6f 61 64 49 63 6f 6e 3a 28 29 3d 3e 6f 2e 63 6c 6f 75 64 44 6f 77 6e 6c 6f 61 64 49 63 6f 6e 7d 29 3b 76 61 72 20 6f 3d 69 28 31 35 33 32 33 29 7d 2c 31 38 38 31 38 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 65 64 69 74 46 69 6c 65 49 63
                                                                                                                                                                                                                      Data Ascii: 3b45"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[71254,44138,6837,13805,60132,61663],{38379:(t,e,i)=>{i.r(e),i.d(e,{cloudDownloadIcon:()=>o.cloudDownloadIcon});var o=i(15323)},18818:(t,e,i)=>{i.r(e),i.d(e,{editFileIc
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 69 29 3a 6f 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 29 73 3d 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 28 74 2c 65 2c 69 2c 6f 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 61 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 61 3e 3d 30 3b 61 2d 2d 29 28 72 3d 74 5b 61 5d 29 26 26 28 73 3d 28 6e 3c 33 3f 72 28 73 29 3a 6e 3e 33 3f 72 28 65 2c 69 2c 73 29 3a 72 28 65 2c 69 29 29 7c 7c 73 29 3b 72 65 74 75 72 6e 20 6e 3e 33 26 26 73 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 69 2c 73 29 2c 73 7d 3b 6c 65 74
                                                                                                                                                                                                                      Data Ascii: OwnPropertyDescriptor(e,i):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)s=Reflect.decorate(t,e,i,o);else for(var a=t.length-1;a>=0;a--)(r=t[a])&&(s=(n<3?r(s):n>3?r(e,i,s):r(e,i))||s);return n>3&&s&&Object.defineProperty(e,i,s),s};let
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 68 74 22 20 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 74 65 78 74 3d 22 43 6f 70 79 20 70 61 72 65 6e 74 20 64 6f 6d 61 69 6e 20 74 6f 20 63 6c 69 70 62 6f 61 72 64 22 20 40 6d 6f 75 73 65 6f 76 65 72 3d 22 24 7b 30 7d 22 3e 3c 2f 76 74 2d 75 69 2d 62 75 74 74 6f 6e 3e 20 3c 2f 64 69 76 3e 20 60 29 2c 75 2e 73 75 62 64 69 72 65 63 74 6f 72 79 41 72 72 6f 77 52 69 67 68 74 49 63 6f 6e 2c 74 68 69 73 2e 69 66 50 69 76 6f 74 61 62 6c 65 28 67 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 74 68 69 73 2e 65 6e 74 69 74 79 55 72 6c 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 70 61 72 65 6e 74 2e 69 64 29 29 2c 21 74 68 69 73 2e 65 6e 74 69 74 79 2e 70 61 72 65 6e 74 2e 69 64 2c 74 68 69 73 2e 69 66 50 69 76 6f 74 61 62 6c 65 28 74 68 69 73 2e 73 68 6f 77 52
                                                                                                                                                                                                                      Data Ascii: ht" data-tooltip-text="Copy parent domain to clipboard" @mouseover="${0}"></vt-ui-button> </div> `),u.subdirectoryArrowRightIcon,this.ifPivotable(g.Z8.getRedirectUrl(this.entityUrl,this.entity.parent.id)),!this.entity.parent.id,this.ifPivotable(this.showR
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 70 6f 70 75 6c 61 72 69 74 79 54 61 67 73 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 5f 74 61 67 73 29 3f 28 30 2c 6e 2e 68 74 6d 6c 29 28 52 7c 7c 28 52 3d 51 60 20 24 7b 30 7d 20 3c 76 74 2d 75 69 2d 63 68 69 70 73 20 63 6c 61 73 73 3d 22 73 6d 61 6c 6c 20 73 6f 66 74 2d 62 6c 75 65 20 66 69 6c 6c 65 64 22 20 2e 63 68 69 70 73 3d 22 24 7b 30 7d 22 20 3f 63 6c 69 63 6b 61 62 6c 65 3d 22 24 7b 30 7d 22 3e 3c 2f 76 74 2d 75 69 2d 63 68 69 70 73 3e 20 3c 76 74 2d 75 69 2d 63 68 69 70 73 20 63 6c 61 73 73 3d 22 73 6d 61 6c 6c 20 62 6c 75 65 2d 67 72 65 79 20 66 69 6c 6c 65 64 22 20 2e 63 68 69 70 73 3d 22 24 7b 30 7d 22 20 3f 63 6c 69 63 6b 61 62 6c 65 3d 22 24 7b 30 7d 22 3e 3c 2f 76 74 2d 75 69 2d 63 68 69 70 73 3e 20 3c 76 74 2d 75 69 2d 63 68 69 70 73 20 63
                                                                                                                                                                                                                      Data Ascii: popularityTags,this.entity._tags)?(0,n.html)(R||(R=Q` ${0} <vt-ui-chips class="small soft-blue filled" .chips="${0}" ?clickable="${0}"></vt-ui-chips> <vt-ui-chips class="small blue-grey filled" .chips="${0}" ?clickable="${0}"></vt-ui-chips> <vt-ui-chips c
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 69 73 2e 65 6e 74 69 74 79 2c 22 64 6f 77 6e 6c 6f 61 64 65 64 5f 66 69 6c 65 73 22 29 29 2c 79 2e 4b 4b 2e 73 68 6f 77 54 6f 6f 6c 74 69 70 29 3a 22 22 2c 6e 75 6c 6c 21 3d 3d 28 65 3d 74 68 69 73 2e 65 6e 74 69 74 79 2e 63 6f 6e 74 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 65 2e 64 65 74 65 63 74 65 64 5f 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 5f 66 69 6c 65 73 5f 63 6f 75 6e 74 3f 28 30 2c 6e 2e 68 74 6d 6c 29 28 53 7c 7c 28 53 3d 51 60 20 3c 76 74 2d 75 69 2d 62 75 74 74 6f 6e 20 69 63 6f 6e 20 63 6c 61 73 73 3d 22 73 6d 61 6c 6c 22 20 2e 62 65 66 6f 72 65 54 65 78 74 49 63 6f 6e 3d 22 24 7b 30 7d 22 20 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 74 65 78 74 3d 22 24 7b 30 7d 22 20 64 61 74 61 2d 74 6f 6f 6c 74
                                                                                                                                                                                                                      Data Ascii: is.entity,"downloaded_files")),y.KK.showTooltip):"",null!==(e=this.entity.context_attributes)&&void 0!==e&&e.detected_communicating_files_count?(0,n.html)(S||(S=Q` <vt-ui-button icon class="small" .beforeTextIcon="${0}" data-tooltip-text="${0}" data-toolt
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 74 3d 22 24 7b 30 7d 22 3e 3c 2f 67 74 69 2d 73 63 6f 72 65 3e 3c 2f 64 69 76 3e 20 60 29 2c 69 29 29 2c 74 68 69 73 2e 72 65 6e 64 65 72 43 6f 6c 75 6d 6e 28 22 44 65 74 65 63 74 69 6f 6e 73 22 2c 22 20 64 65 74 65 63 74 69 6f 6e 73 20 63 65 6e 74 65 72 20 63 6f 6c 2d 64 65 74 65 63 74 69 6f 6e 73 22 2c 28 30 2c 6e 2e 68 74 6d 6c 29 28 4f 7c 7c 28 4f 3d 51 60 20 3c 64 69 76 3e 20 3c 76 74 2d 75 69 2d 64 65 74 65 63 74 69 6f 6e 73 2d 72 61 74 69 6f 20 74 6f 74 61 6c 3d 22 24 7b 30 7d 22 20 64 65 74 65 63 74 69 6f 6e 73 3d 22 24 7b 30 7d 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 63 6f 6c 6f 72 73 22 20 40 6d 6f 75 73 65 6f 76 65 72 3d 22 24 7b 30 7d 22 20 64 61 74 61 2d 70 6f 70 6f 76 65 72 3d 22 64 65 74 65 63 74 69 6f 6e 73 22 20 64 61 74 61 2d 70 6f 70 6f 76
                                                                                                                                                                                                                      Data Ascii: t="${0}"></gti-score></div> `),i)),this.renderColumn("Detections"," detections center col-detections",(0,n.html)(O||(O=Q` <div> <vt-ui-detections-ratio total="${0}" detections="${0}" class="no-colors" @mouseover="${0}" data-popover="detections" data-popov
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 6e 74 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 7c 7c 74 68 69 73 2e 72 65 6e 64 65 72 43 6f 6c 75 6d 6e 28 22 4c 61 73 74 20 55 70 64 61 74 65 64 22 2c 22 73 65 65 6e 20 63 6f 6c 2d 6c 61 73 74 2d 75 70 64 61 74 65 2d 64 61 74 65 22 2c 28 30 2c 6e 2e 68 74 6d 6c 29 28 7a 7c 7c 28 7a 3d 51 60 20 3c 64 69 76 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 60 29 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 6c 61 73 74 5f 75 70 64 61 74 65 5f 64 61 74 65 3f 28 30 2c 6e 2e 68 74 6d 6c 29 28 47 7c 7c 28 47 3d 51 60 20 3c 75 6c 3e 20 3c 6c 69 3e 20 3c 76 74 2d 75 69 2d 70 69 76 6f 74 20 2e 68 72 65 66 3d 22 24 7b 30 7d 22 3e 20 3c 64 69 76 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 3c 64 69 76 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 3c 2f 76 74 2d 75 69 2d 70 69 76 6f 74
                                                                                                                                                                                                                      Data Ascii: ntext_attributes||this.renderColumn("Last Updated","seen col-last-update-date",(0,n.html)(z||(z=Q` <div> ${0} </div> `),this.entity.last_update_date?(0,n.html)(G||(G=Q` <ul> <li> <vt-ui-pivot .href="${0}"> <div> ${0} </div> <div> ${0} </div> </vt-ui-pivot
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 6c 6f 74 3d 22 63 6f 6c 75 6d 6e 2d 73 6d 61 6c 6c 22 3e 20 3c 64 69 76 3e 20 3c 61 20 68 72 65 66 3d 22 24 7b 30 7d 22 20 63 6c 61 73 73 3d 22 73 65 63 6f 6e 64 61 72 79 22 3e 20 24 7b 30 7d 20 3c 2f 61 3e 20 24 7b 30 7d 20 3c 64 69 76 3e 24 7b 30 7d 3c 2f 64 69 76 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 64 69 76 20 73 6c 6f 74 3d 22 64 65 74 2d 73 6d 61 6c 6c 22 3e 20 3c 73 70 61 6e 3e 20 3c 76 74 2d 75 69 2d 64 65 74 65 63 74 69 6f 6e 73 2d 72 61 74 69 6f 20 63 6c 61 73 73 3d 22 6e 6f 2d 63 6f 6c 6f 72 73 20 74 65 78 74 2d 6e 6f 77 72 61 70 22 20 74 6f 74 61 6c 3d 22 24 7b 30 7d 22 20 64 65 74 65 63 74 69 6f 6e 73 3d 22 24 7b 30 7d 22 3e 20 3c 2f 76 74 2d 75 69 2d 64 65 74 65 63 74 69 6f 6e 73 2d 72 61 74 69 6f 3e 20 3c 2f 73
                                                                                                                                                                                                                      Data Ascii: lot="column-small"> <div> <a href="${0}" class="secondary"> ${0} </a> ${0} <div>${0}</div> ${0} </div> </div> <div slot="det-small"> <span> <vt-ui-detections-ratio class="no-colors text-nowrap" total="${0}" detections="${0}"> </vt-ui-detections-ratio> </s
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 31 22 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 73 2d 35 22 3e 24 7b 30 7d 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 20 3c 76 74 2d 75 69 2d 70 6f 70 6f 76 65 72 20 69 64 3d 22 63 6f 6e 74 65 78 74 22 20 2e 70 6f 73 69 74 69 6f 6e 3d 22 24 7b 30 7d 22 3e 20 3c 73 70 61 6e 20 73 6c 6f 74 3d 22 63 6f 6e 74 65 6e 74 22 3e 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 32 30 30 70 78 22 3e 20 54 68 69 73 20 49 6f 43 20 6d 61 74 63 68 65 73 20 59 41 52 41 20 72 75 6c 65 20 3c 62 3e 24 7b 30 7d 3c 2f 62 3e 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 3c 62 3e 24 7b 30 7d 3c 2f 62 3e 20 72 75 6c 65 73 65 74 2e 20 3c 2f 64 69 76 3e 20 3c 2f 73 70 61 6e 3e 20 3c
                                                                                                                                                                                                                      Data Ascii: 1" role="button" @click="${0}"> <span class="fs-5">${0}</span> </a> <vt-ui-popover id="context" .position="${0}"> <span slot="content"> <div style="width:200px"> This IoC matches YARA rule <b>${0}</b> contained in the <b>${0}</b> ruleset. </div> </span> <
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 2f 73 70 61 6e 3e 20 3c 2f 76 74 2d 75 69 2d 70 69 76 6f 74 3e 20 3c 62 72 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 73 74 61 63 6b 22 3e 20 24 7b 30 7d 20 24 7b 30 7d 20 3c 64 69 76 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 60 29 2c 74 68 69 73 2e 69 66 50 69 76 6f 74 61 62 6c 65 28 74 68 69 73 2e 73 6f 75 72 63 65 43 6c 69 63 6b 65 64 28 60 24 7b 74 7d 60 29 29 2c 65 2c 74 68 69 73 2e 73 6f 75 72 63 65 54 79 70 65 48 75 6d 61 6e 69 7a 65 28 74 29 2c 69 2e 69 64 26 26 74 68 69 73 2e 72 65 6e 64 65 72 53 6f 75 72 63 65 44 65 74 61 69 6c 42 75 74 74 6f 6e 28 74 2c 69 2e 69 64 2c 69 2e 6c 61 62 65 6c 7c 7c 69 2e 69 64 2c 6f 3f 63 2e 63 6f 6e 6e 65 63 74 65 64 4e 6f 64 65 73 49 63 6f 6e 3a 76 6f 69 64 20 30 29 2c 6f 3f 74 68 69 73 2e
                                                                                                                                                                                                                      Data Ascii: /span> </vt-ui-pivot> <br> <div class="hstack"> ${0} ${0} <div></div> </div> </div>`),this.ifPivotable(this.sourceClicked(`${t}`)),e,this.sourceTypeHumanize(t),i.id&&this.renderSourceDetailButton(t,i.id,i.label||i.id,o?c.connectedNodesIcon:void 0),o?this.


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      83192.168.2.164984834.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC510OUTGET /gui/53967.5b914cf2886ab055ed88.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:32 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:32 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: b9f05c3f4fb88c1c3e5dc52d5c1877e2
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1003INData Raw: 33 39 34 31 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 33 39 36 37 5d 2c 7b 31 36 30 39 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 5f 2c 73 29 7b 76 61 72 20 74 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 69 6d 70 6f 72 74 44 65 66 61 75 6c 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 5f 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 5f 2e 53 69
                                                                                                                                                                                                                      Data Ascii: 3941"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[53967],{16097:function(e,_,s){var t=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(_,"__esModule",{value:!0}),_.Si
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 54 3a 72 65 74 75 72 6e 22 42 4c 41 43 4b 4c 49 53 54 22 3b 63 61 73 65 20 72 2e 57 48 49 54 45 4c 49 53 54 3a 72 65 74 75 72 6e 22 57 48 49 54 45 4c 49 53 54 22 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 55 4e 4b 4e 4f 57 4e 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 72 2e 55 4e 4b 4e 4f 57 4e 5f 4d 45 54 48 4f 44 3a 72 65 74 75 72 6e 20 30 3b 63 61 73 65 20 72 2e 42 4c 41 43 4b 4c 49 53 54 3a 72 65 74 75 72 6e 20 31 3b 63 61 73 65 20 72 2e 57 48 49 54 45 4c 49 53 54 3a 72 65 74 75 72 6e 20 32 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 30 3a 63 61 73 65 22 55 4e 4b 4e 4f 57 4e 5f 43 41 54 45 47 4f
                                                                                                                                                                                                                      Data Ascii: T:return"BLACKLIST";case r.WHITELIST:return"WHITELIST";default:return"UNKNOWN"}}function l(e){switch(e){case r.UNKNOWN_METHOD:return 0;case r.BLACKLIST:return 1;case r.WHITELIST:return 2;default:return 0}}function u(e){switch(e){case 0:case"UNKNOWN_CATEGO
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 3d 22 76 74 2e 61 6e 61 6c 79 73 69 73 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 55 4e 4b 4e 4f 57 4e 5f 4d 45 54 48 4f 44 3d 22 55 4e 4b 4e 4f 57 4e 5f 4d 45 54 48 4f 44 22 2c 65 2e 42 4c 41 43 4b 4c 49 53 54 3d 22 42 4c 41 43 4b 4c 49 53 54 22 2c 65 2e 57 48 49 54 45 4c 49 53 54 3d 22 57 48 49 54 45 4c 49 53 54 22 2c 65 2e 55 4e 52 45 43 4f 47 4e 49 5a 45 44 3d 22 55 4e 52 45 43 4f 47 4e 49 5a 45 44 22 7d 28 72 7c 7c 28 5f 2e 45 6e 67 69 6e 65 41 6e 61 6c 79 73 69 73 5f 45 6e 67 69 6e 65 41 6e 61 6c 79 73 69 73 4d 65 74 68 6f 64 3d 72 3d 7b 7d 29 29 2c 5f 2e 65 6e 67 69 6e 65 41 6e 61 6c 79 73 69 73 5f 45 6e 67 69 6e 65 41 6e 61 6c 79 73 69 73 4d 65 74 68 6f 64 46 72 6f 6d 4a 53 4f 4e 3d 6f 2c 5f 2e 65 6e 67 69 6e 65 41 6e 61 6c 79 73 69 73 5f 45
                                                                                                                                                                                                                      Data Ascii: ="vt.analysis",function(e){e.UNKNOWN_METHOD="UNKNOWN_METHOD",e.BLACKLIST="BLACKLIST",e.WHITELIST="WHITELIST",e.UNRECOGNIZED="UNRECOGNIZED"}(r||(_.EngineAnalysis_EngineAnalysisMethod=r={})),_.engineAnalysis_EngineAnalysisMethodFromJSON=o,_.engineAnalysis_E
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 2e 69 6e 74 33 32 28 65 2e 74 69 6d 65 6f 75 74 29 2c 30 21 3d 3d 65 2e 63 6f 6e 66 69 72 6d 65 64 5f 74 69 6d 65 6f 75 74 26 26 5f 2e 75 69 6e 74 33 32 28 36 34 29 2e 69 6e 74 33 32 28 65 2e 63 6f 6e 66 69 72 6d 65 64 5f 74 69 6d 65 6f 75 74 29 2c 5f 7d 2c 64 65 63 6f 64 65 28 65 2c 5f 29 7b 63 6f 6e 73 74 20 73 3d 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 6e 2e 64 65 66 61 75 6c 74 2e 52 65 61 64 65 72 3f 65 3a 6e 65 77 20 6e 2e 64 65 66 61 75 6c 74 2e 52 65 61 64 65 72 28 65 29 3b 6c 65 74 20 74 3d 76 6f 69 64 20 30 3d 3d 3d 5f 3f 73 2e 6c 65 6e 3a 73 2e 70 6f 73 2b 5f 3b 63 6f 6e 73 74 20 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 66 29 3b 66 6f 72 28 3b 73 2e 70 6f 73 3c 74 3b 29 7b 63 6f 6e 73 74 20 65 3d 73 2e 75 69 6e 74 33 32 28 29 3b
                                                                                                                                                                                                                      Data Ascii: .int32(e.timeout),0!==e.confirmed_timeout&&_.uint32(64).int32(e.confirmed_timeout),_},decode(e,_){const s=e instanceof n.default.Reader?e:new n.default.Reader(e);let t=void 0===_?s.len:s.pos+_;const a=Object.assign({},f);for(;s.pos<t;){const e=s.uint32();
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 69 6d 65 6f 75 74 3d 30 2c 5f 7d 2c 74 6f 4a 53 4f 4e 28 65 29 7b 63 6f 6e 73 74 20 5f 3d 7b 7d 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 65 2e 6d 61 6c 69 63 69 6f 75 73 26 26 28 5f 2e 6d 61 6c 69 63 69 6f 75 73 3d 65 2e 6d 61 6c 69 63 69 6f 75 73 29 2c 76 6f 69 64 20 30 21 3d 3d 65 2e 73 75 73 70 69 63 69 6f 75 73 26 26 28 5f 2e 73 75 73 70 69 63 69 6f 75 73 3d 65 2e 73 75 73 70 69 63 69 6f 75 73 29 2c 76 6f 69 64 20 30 21 3d 3d 65 2e 75 6e 64 65 74 65 63 74 65 64 26 26 28 5f 2e 75 6e 64 65 74 65 63 74 65 64 3d 65 2e 75 6e 64 65 74 65 63 74 65 64 29 2c 76 6f 69 64 20 30 21 3d 3d 65 2e 68 61 72 6d 6c 65 73 73 26 26 28 5f 2e 68 61 72 6d 6c 65 73 73 3d 65 2e 68 61 72 6d 6c 65 73 73 29 2c 76 6f 69 64 20 30 21 3d 3d 65 2e 66 61 69 6c 75 72 65 26 26
                                                                                                                                                                                                                      Data Ascii: imeout=0,_},toJSON(e){const _={};return void 0!==e.malicious&&(_.malicious=e.malicious),void 0!==e.suspicious&&(_.suspicious=e.suspicious),void 0!==e.undetected&&(_.undetected=e.undetected),void 0!==e.harmless&&(_.harmless=e.harmless),void 0!==e.failure&&
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 6e 2e 64 65 66 61 75 6c 74 2e 57 72 69 74 65 72 2e 63 72 65 61 74 65 28 29 3b 72 65 74 75 72 6e 20 65 2e 6d 65 74 68 6f 64 21 3d 3d 72 2e 55 4e 4b 4e 4f 57 4e 5f 4d 45 54 48 4f 44 26 26 5f 2e 75 69 6e 74 33 32 28 38 29 2e 69 6e 74 33 32 28 6c 28 65 2e 6d 65 74 68 6f 64 29 29 2c 22 22 21 3d 3d 65 2e 65 6e 67 69 6e 65 5f 6e 61 6d 65 26 26 5f 2e 75 69 6e 74 33 32 28 31 38 29 2e 73 74 72 69 6e 67 28 65 2e 65 6e 67 69 6e 65 5f 6e 61 6d 65 29 2c 65 2e 63 61 74 65 67 6f 72 79 21 3d 3d 63 2e 55 4e 4b 4e 4f 57 4e 5f 43 41 54 45 47 4f 52 59 26 26 5f 2e 75 69 6e 74 33 32 28 32 34 29 2e 69 6e 74 33 32 28 6d 28 65 2e 63 61 74 65 67 6f 72 79 29 29 2c 22 22 21 3d 3d 65 2e 72 65 73
                                                                                                                                                                                                                      Data Ascii: 0!==arguments[1]?arguments[1]:n.default.Writer.create();return e.method!==r.UNKNOWN_METHOD&&_.uint32(8).int32(l(e.method)),""!==e.engine_name&&_.uint32(18).string(e.engine_name),e.category!==c.UNKNOWN_CATEGORY&&_.uint32(24).int32(m(e.category)),""!==e.res
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 6c 6c 21 3d 3d 65 2e 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 3f 5f 2e 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 3d 53 74 72 69 6e 67 28 65 2e 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 29 3a 5f 2e 65 6e 67 69 6e 65 5f 75 70 64 61 74 65 3d 22 22 2c 5f 7d 2c 74 6f 4a 53 4f 4e 28 65 29 7b 63 6f 6e 73 74 20 5f 3d 7b 7d 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 65 2e 6d 65 74 68 6f 64 26 26 28 5f 2e 6d 65 74 68 6f 64 3d 69 28 65 2e 6d 65 74 68 6f 64 29 29 2c 76 6f 69 64 20 30 21 3d 3d 65 2e 65 6e 67 69 6e 65 5f 6e 61 6d 65 26 26 28 5f 2e 65 6e 67 69 6e 65 5f 6e 61 6d 65 3d 65 2e 65 6e 67 69 6e 65 5f 6e 61 6d 65 29 2c 76 6f 69 64 20 30 21 3d 3d 65 2e 63 61 74 65 67 6f 72 79 26 26 28 5f 2e 63 61 74 65 67 6f 72 79 3d 64 28 65 2e 63 61 74 65 67 6f 72 79 29 29 2c
                                                                                                                                                                                                                      Data Ascii: ll!==e.engine_update?_.engine_update=String(e.engine_update):_.engine_update="",_},toJSON(e){const _={};return void 0!==e.method&&(_.method=i(e.method)),void 0!==e.engine_name&&(_.engine_name=e.engine_name),void 0!==e.category&&(_.category=d(e.category)),
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 74 2e 52 65 61 64 65 72 3f 65 3a 6e 65 77 20 6e 2e 64 65 66 61 75 6c 74 2e 52 65 61 64 65 72 28 65 29 3b 6c 65 74 20 74 3d 76 6f 69 64 20 30 3d 3d 3d 5f 3f 73 2e 6c 65 6e 3a 73 2e 70 6f 73 2b 5f 3b 63 6f 6e 73 74 20 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 76 29 3b 66 6f 72 28 3b 73 2e 70 6f 73 3c 74 3b 29 7b 63 6f 6e 73 74 20 65 3d 73 2e 75 69 6e 74 33 32 28 29 3b 73 77 69 74 63 68 28 65 3e 3e 3e 33 29 7b 63 61 73 65 20 31 3a 61 2e 6c 6f 77 3d 73 2e 69 6e 74 33 32 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 61 2e 6d 65 64 69 75 6d 3d 73 2e 69 6e 74 33 32 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 61 2e 68 69 67 68 3d 73 2e 69 6e 74 33 32 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 61 2e 63 72 69 74 69 63 61 6c 3d 73 2e 69 6e
                                                                                                                                                                                                                      Data Ascii: t.Reader?e:new n.default.Reader(e);let t=void 0===_?s.len:s.pos+_;const a=Object.assign({},v);for(;s.pos<t;){const e=s.uint32();switch(e>>>3){case 1:a.low=s.int32();break;case 2:a.medium=s.int32();break;case 3:a.high=s.int32();break;case 4:a.critical=s.in
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 73 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 73 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 73 7c 7c 22 53 65 74 22 3d 3d 3d 73 3f 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 73 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 73 29 3f 61 28 65 2c 5f 29 3a 76 6f 69 64 20 30 7d 7d 28 65 29 29 7c 7c 5f 26 26 65 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6c 65 6e 67 74 68 29 7b 73 26 26 28 65 3d 73 29 3b 76 61
                                                                                                                                                                                                                      Data Ascii: toString.call(e).slice(8,-1);return"Object"===s&&e.constructor&&(s=e.constructor.name),"Map"===s||"Set"===s?Array.from(e):"Arguments"===s||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(s)?a(e,_):void 0}}(e))||_&&e&&"number"==typeof e.length){s&&(e=s);va
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 75 69 74 43 56 53 53 76 32 76 33 3d 5f 2e 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 43 6f 6e 64 75 69 74 43 56 53 53 76 34 3d 5f 2e 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 43 6f 6e 64 75 69 74 43 56 53 53 76 34 54 68 72 65 61 74 3d 5f 2e 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 43 6f 6e 64 75 69 74 43 56 53 53 76 34 53 75 70 70 6c 65 6d 65 6e 74 61 6c 3d 5f 2e 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 46 69 65 6c 64 53 6f 75 72 63 65 3d 5f 2e 52 65 70 65 61 74 65 64 46 69 65 6c 64 53 6f 75 72 63 65 3d 5f 2e 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 56 65 72 73 69 6f 6e 48 69 73 74 6f 72 79 3d 5f 2e 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 45 78 70 6c 6f 69 74 61 74 69 6f 6e 3d 5f 2e 43 6f 75 6e 74 65 72 73 3d 5f 2e 43 6f 6c 6c 65 63 74 69 6f 6e 5f 41 74 74 72 69 62 75
                                                                                                                                                                                                                      Data Ascii: uitCVSSv2v3=_.VulnerabilityConduitCVSSv4=_.VulnerabilityConduitCVSSv4Threat=_.VulnerabilityConduitCVSSv4Supplemental=_.VulnerabilityFieldSource=_.RepeatedFieldSource=_.VulnerabilityVersionHistory=_.VulnerabilityExploitation=_.Counters=_.Collection_Attribu


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      84192.168.2.164984934.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC688OUTGET /gui/8405.5eb49c1a7107f741455b.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:32 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:32 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: f04db5b340c7329451309d8a6598408d
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1003INData Raw: 33 39 62 65 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 34 30 35 5d 2c 7b 31 34 38 31 39 3a 28 74 2c 65 2c 72 29 3d 3e 7b 72 2e 64 28 65 2c 7b 69 3a 28 29 3d 3e 79 7d 29 3b 76 61 72 20 69 3d 72 28 39 32 38 31 35 29 2c 6e 3d 72 28 32 32 38 39 34 29 2c 6f 3d 72 28 36 30 32 33 33 29 2c 73 3d 72 28 34 37 31 32 33 29 2c 61 3d 72 28 37 30 30 35 31 29 2c 6c 3d 72 28 39 36 39 38 37 29 2c 68 3d 72 28 39 35 36 38 38 29 2c 63 3d 72 28 34 32 32 34 36 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 65 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74
                                                                                                                                                                                                                      Data Ascii: 39be"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[8405],{14819:(t,e,r)=>{r.d(e,{i:()=>y});var i=r(92815),n=r(22894),o=r(60233),s=r(47123),a=r(70051),l=r(96987),h=r(95688),c=r(42246);function u(t,e){var r=Object.keys(t
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 6d 61 69 6e 73 2e 6c 69 73 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 28 74 2c 22 72 65 6c 61 74 65 64 5f 74 68 72 65 61 74 5f 61 63 74 6f 72 73 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3a 7b 7d 3b 65 25 32 3f 75 28 4f 62 6a 65 63 74 28 72 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 28 74 2c 65 2c 72 5b 65 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62
                                                                                                                                                                                                                      Data Ascii: mains.listRelationship(t,"related_threat_actors",function(t){for(var e=1;e<arguments.length;e++){var r=null!=arguments[e]?arguments[e]:{};e%2?u(Object(r),!0).forEach((function(e){d(t,e,r[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Ob
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 6f 66 20 69 29 72 65 74 75 72 6e 20 69 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 2e 22 29 7d 72 65 74 75 72 6e 28 22 73 74 72 69 6e 67 22 3d 3d 3d 65 3f 53 74 72 69 6e 67 3a 4e 75 6d 62 65 72 29 28 74 29 7d 28 74 2c 22 73 74 72 69 6e 67 22 29 3b 72 65 74 75 72 6e 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 65 2b 22 22 7d 28 65 29 29 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 72 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b
                                                                                                                                                                                                                      Data Ascii: of i)return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===e?String:Number)(t)}(t,"string");return"symbol"==typeof e?e:e+""}(e))in t?Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}):t[
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 72 6c 28 7b 65 6e 74 69 74 79 3a 22 64 6f 6d 61 69 6e 22 2c 63 6e 61 6d 65 5f 74 74 6c 3a 74 2e 63 6f 6e 74 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 2e 74 74 6c 7d 29 7d 7d 2c 74 68 69 73 2e 6e 73 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 50 61 72 61 6d 73 3d 7b 74 74 6c 3a 7b 63 6f 6c 75 6d 6e 4e 61 6d 65 3a 22 54 54 4c 22 2c 6c 69 6e 6b 3a 74 3d 3e 68 2e 5a 38 2e 67 65 74 53 65 61 72 63 68 55 72 6c 28 7b 65 6e 74 69 74 79 3a 22 64 6f 6d 61 69 6e 22 2c 6e 73 5f 74 74 6c 3a 74 2e 63 6f 6e 74 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 2e 74 74 6c 7d 29 7d 7d 2c 74 68 69 73 2e 73 6f 61 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 50 61 72 61 6d 73 3d 7b 65 78 70 69 72 65 3a 7b 63 6f 6c 75 6d 6e 4e 61 6d 65 3a 22 45 78 70 69 72 65 22 7d 2c 6d 69 6e
                                                                                                                                                                                                                      Data Ascii: rl({entity:"domain",cname_ttl:t.context_attributes.ttl})}},this.nsContextAttributeParams={ttl:{columnName:"TTL",link:t=>h.Z8.getSearchUrl({entity:"domain",ns_ttl:t.context_attributes.ttl})}},this.soaContextAttributeParams={expire:{columnName:"Expire"},min
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 2c 7b 64 61 74 61 3a 74 2e 64 61 74 61 2e 66 69 6c 74 65 72 28 63 2e 5a 4e 29 7d 29 29 29 29 2c 28 74 3d 3e 6c 2e 77 39 2e 66 69 6c 65 46 6f 72 6d 61 74 74 65 72 28 28 30 2c 69 2e 68 29 28 74 29 29 29 29 7d 2c 74 68 69 73 2e 72 65 66 65 72 72 65 72 46 69 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 3b 72 65 74 75 72 6e 28 30 2c 63 2e 68 4e 29 28 28 28 29 3d 3e 6e 2e 68 34 2e 64 6f 6d 61 69 6e 73 2e 6c 69 73 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 28 65 2e 69 64 2c 22 72 65 66 65 72 72 65 72 5f 66 69 6c 65 73 22 2c 66 28 7b 7d 2c 74 29 29 2e 74 68 65 6e 28 28 74 3d 3e 66
                                                                                                                                                                                                                      Data Ascii: ,{data:t.data.filter(c.ZN)})))),(t=>l.w9.fileFormatter((0,i.h)(t))))},this.referrerFiles=function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};return(0,c.hN)((()=>n.h4.domains.listRelationship(e.id,"referrer_files",f({},t)).then((t=>f
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 28 65 2e 69 64 2c 22 73 69 62 6c 69 6e 67 73 22 2c 66 28 7b 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 3a 5b 22 72 65 73 6f 6c 75 74 69 6f 6e 73 22 5d 7d 2c 74 29 29 29 2c 28 74 3d 3e 6c 2e 77 39 2e 66 6f 72 6d 61 74 44 6f 6d 61 69 6e 46 6f 72 4c 69 73 74 28 6c 2e 77 39 2e 64 6f 6d 61 69 6e 46 6f 72 6d 61 74 74 65 72 28 28 30 2c 69 2e 68 29 28 74 29 29 29 29 29 7d 2c 74 68 69 73 2e 63 61 61 52 65 63 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 3b 72 65 74 75 72 6e 28 30 2c 63 2e 68 4e 29 28 28 28 29 3d 3e 6e 2e 68 34 2e 64 6f 6d 61
                                                                                                                                                                                                                      Data Ascii: tRelationship(e.id,"siblings",f({relationships:["resolutions"]},t))),(t=>l.w9.formatDomainForList(l.w9.domainFormatter((0,i.h)(t)))))},this.caaRecords=function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};return(0,c.hN)((()=>n.h4.doma
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 20 73 2e 75 6e 28 65 2e 69 64 29 3b 72 65 74 75 72 6e 20 79 69 65 6c 64 20 74 2e 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 43 72 65 61 74 65 64 2c 74 2e 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 2e 72 65 6c 61 74 65 64 5f 72 65 66 65 72 65 6e 63 65 73 7d 29 29 2c 74 68 69 73 2e 67 65 74 43 6f 6c 6c 65 63 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 3b 72 65 74 75 72 6e 28 30 2c 63 2e 46 70 29 28 28 28 29 3d 3e 6e 2e 68 34 2e 64 6f 6d 61 69 6e 73 2e 6c 69 73 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 28 65 2e 69 64 2c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 22 2c 66 28 7b 72 65
                                                                                                                                                                                                                      Data Ascii: s.un(e.id);return yield t.relationshipsCreated,t.relationships.related_references})),this.getCollections=function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};return(0,c.Fp)((()=>n.h4.domains.listRelationship(e.id,"collections",f({re
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 3b 65 26 26 28 69 3d 69 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 65 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 69 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 28 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 6f 62 6a 65
                                                                                                                                                                                                                      Data Ascii: t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),r.push.apply(r,i)}return r}function u(t,e,r){return(e=function(t){var e=function(t,e){if("obje
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 20 70 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 74 72 79 7b 76 61 72 20 61 3d 74 5b 6f 5d 28 73 29 2c 6c 3d 61 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 72 28 74 29 7d 61 2e 64 6f 6e 65 3f 65 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 69 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 72 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 69 2c 6e 29 7b 76 61 72 20 6f 3d 74 2e 61 70 70 6c 79 28 65 2c 72 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 70 28 6f 2c 69 2c 6e 2c 73 2c 61 2c 22
                                                                                                                                                                                                                      Data Ascii: unction p(t,e,r,i,n,o,s){try{var a=t[o](s),l=a.value}catch(t){return void r(t)}a.done?e(l):Promise.resolve(l).then(i,n)}function m(t){return function(){var e=this,r=arguments;return new Promise((function(i,n){var o=t.apply(e,r);function s(t){p(o,i,n,s,a,"
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 74 3d 3e 28 30 2c 69 2e 68 29 28 74 2e 64 61 74 61 29 29 29 29 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 29 7b 76 61 72 20 65 3b 73 75 70 65 72 28 74 29 2c 65 3d 74 68 69 73 2c 74 68 69 73 2e 69 70 41 64 64 72 65 73 73 3d 74 2c 74 68 69 73 2e 67 65 74 43 6f 6d 6d 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 3b 72 65 74 75 72 6e 28 30 2c 68 2e 68 4e 29 28 28 72 3d 3e 6e 2e 68 34 2e 69 70 41 64 64 72 65 73 73 65 73 2e 6c 69 73 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 28 65 2e 69 70 41 64 64 72 65 73 73 2c 22 63 6f 6d 6d 65 6e 74 73 22 2c 76 28 7b 72 65 6c 61 74 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: t=>(0,i.h)(t.data)))){constructor(t){var e;super(t),e=this,this.ipAddress=t,this.getComments=function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};return(0,h.hN)((r=>n.h4.ipAddresses.listRelationship(e.ipAddress,"comments",v({relation


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      85192.168.2.164985034.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC509OUTGET /gui/5200.cbf2a82371bebc862a72.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:32 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:32 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: bdfcafa5d09d321ad8b4cb8d364b2148
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1003INData Raw: 33 39 37 62 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 32 30 30 2c 32 33 33 39 37 2c 36 36 32 36 32 2c 38 39 38 38 30 2c 37 31 33 34 37 5d 2c 7b 38 36 32 36 30 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 6f 3d 72 28 34 38 37 30 34 29 2c 69 3d 72 28 31 36 36 34 35 29 2c 73 3d 72 28 36 30 32 36 35 29 3b 6c 65 74 20 6e 2c 61 2c 6c 3d 65 3d 3e 65 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6f 29 7b 76 61 72 20 69 2c 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 73 3c 33 3f 74 3a 6e 75 6c 6c 3d 3d 3d 6f 3f 6f 3d
                                                                                                                                                                                                                      Data Ascii: 397b"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[5200,23397,66262,89880,71347],{86260:(e,t,r)=>{var o=r(48704),i=r(16645),s=r(60265);let n,a,l=e=>e;var b=function(e,t,r,o){var i,s=arguments.length,n=s<3?t:null===o?o=
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 73 49 63 6f 6e 7d 2c 37 39 34 30 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 73 68 61 72 65 49 63 6f 6e 3a 28 29 3d 3e 6f 7d 29 3b 63 6f 6e 73 74 20 6f 3d 72 28 31 35 33 32 33 29 2e 61 72 72 6f 77 54 75 72 6e 52 69 67 68 74 46 72 6f 6d 53 71 75 61 72 65 49 63 6f 6e 7d 2c 38 30 31 39 32 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 28 39 38 39 31 29 3b 76 61 72 20 6f 3d 72 28 34 38 37 30 34 29 2c 69 3d 72 28 31 36 36 34 35 29 2c 73 3d 72 28 34 32 34 37 37 29 2c 6e 3d 72 28 37 33 36 30 38 29 2c 61 3d 72 28 37 31 30 31 32 29 2c 6c 3d 72 28 38 30 37 30 34 29 3b 6c 65 74 20 62 2c 64 2c 63 3d 65 3d 3e 65 3b 76 61 72 20 70 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6f 29 7b 76 61 72 20 69 2c 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65
                                                                                                                                                                                                                      Data Ascii: sIcon},79404:(e,t,r)=>{r.r(t),r.d(t,{shareIcon:()=>o});const o=r(15323).arrowTurnRightFromSquareIcon},80192:(e,t,r)=>{r(9891);var o=r(48704),i=r(16645),s=r(42477),n=r(73608),a=r(71012),l=r(80704);let b,d,c=e=>e;var p=function(e,t,r,o){var i,s=arguments.le
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 6d 61 6c 6c 22 20 63 6c 61 73 73 3d 22 64 2d 62 6c 6f 63 6b 22 3e 3c 2f 73 6c 6f 74 3e 3c 2f 64 69 76 3e 3c 2f 73 70 61 6e 3e 20 3c 73 70 61 6e 20 73 6c 6f 74 3d 22 63 6f 6e 74 65 6e 74 22 3e 20 3c 73 6c 6f 74 20 6e 61 6d 65 3d 22 65 78 70 61 6e 64 61 62 6c 65 2d 63 6f 6e 74 65 6e 74 22 3e 3c 2f 73 6c 6f 74 3e 20 3c 2f 73 70 61 6e 3e 20 3c 2f 76 74 2d 75 69 2d 65 78 70 61 6e 64 61 62 6c 65 2d 64 65 74 61 69 6c 3e 60 29 2c 6e 2e 70 6c 75 73 49 63 6f 6e 2c 73 2e 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 43 68 65 63 6b 42 6f 78 49 63 6f 6e 2c 74 68 69 73 2e 68 69 64 65 45 78 70 61 6e 64 61 62 6c 65 29 7d 7d 3b 70 28 5b 28 30 2c 69 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 7d 29 5d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2c 22 63 68 65
                                                                                                                                                                                                                      Data Ascii: mall" class="d-block"></slot></div></span> <span slot="content"> <slot name="expandable-content"></slot> </span> </vt-ui-expandable-detail>`),n.plusIcon,s.indeterminateCheckBoxIcon,this.hideExpandable)}};p([(0,i.property)({type:Boolean})],h.prototype,"che
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 65 3d 21 30 2c 74 68 69 73 2e 64 6f 74 49 6e 64 69 63 61 74 6f 72 3d 21 31 2c 74 68 69 73 2e 68 69 64 65 43 68 65 63 6b 62 6f 78 3d 21 31 2c 74 68 69 73 2e 73 68 6f 77 43 68 65 63 6b 62 6f 78 53 65 6c 65 63 74 41 6c 6c 3d 21 31 2c 74 68 69 73 2e 74 69 74 6c 65 73 52 6f 77 3d 5b 5d 2c 74 68 69 73 2e 6d 61 69 6e 52 6f 77 3d 5b 5d 2c 74 68 69 73 2e 69 66 4e 6f 74 4d 69 6e 69 6d 61 6c 3d 65 3d 3e 7b 72 65 74 75 72 6e 20 74 3d 21 74 68 69 73 2e 6d 69 6e 69 6d 61 6c 2c 72 3d 65 2c 74 3f 72 3a 28 30 2c 6f 2e 68 74 6d 6c 29 28 66 7c 7c 28 66 3d 42 60 60 29 29 3b 76 61 72 20 74 2c 72 7d 2c 74 68 69 73 2e 63 68 65 63 6b 65 64 43 68 61 6e 67 65 64 3d 65 3d 3e 7b 65 2e 64 65 74 61 69 6c 2e 76 61 6c 75 65 21 3d 3d 74 68 69 73 2e 63 68 65 63 6b 65 64 26 26 28 74 68 69
                                                                                                                                                                                                                      Data Ascii: e=!0,this.dotIndicator=!1,this.hideCheckbox=!1,this.showCheckboxSelectAll=!1,this.titlesRow=[],this.mainRow=[],this.ifNotMinimal=e=>{return t=!this.minimal,r=e,t?r:(0,o.html)(f||(f=B``));var t,r},this.checkedChanged=e=>{e.detail.value!==this.checked&&(thi
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 76 61 72 20 74 3b 72 65 74 75 72 6e 21 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 63 6f 6e 74 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 21 74 2e 73 6f 75 72 63 65 73 29 26 26 65 2e 63 6f 6e 74 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 2e 73 6f 75 72 63 65 73 2e 6c 65 6e 67 74 68 3e 30 7d 75 70 64 61 74 65 28 65 29 7b 74 68 69 73 2e 6d 61 69 6e 52 6f 77 3d 5b 5d 2c 74 68 69 73 2e 74 69 74 6c 65 73 52 6f 77 3d 5b 5d 2c 74 68 69 73 2e 72 65 6e 64 65 72 4d 61 69 6e 43 6f 6c 75 6d 6e 28 29 2c 74 68 69 73 2e 72 65 6e 64 65 72 53 6f 75 72 63 65 43 6f 6c 75 6d 6e 28 29 2c 74 68 69 73 2e 72 65 6e 64 65 72 43 6f 6c 75 6d 6e 73 28 29 2c 74 68 69 73 2e 72 65 6e 64 65 72 45 78 74 72 61 43 6f 6c 75 6d 6e 73 28 29 2c 73 75 70 65
                                                                                                                                                                                                                      Data Ascii: var t;return!(null===(t=e.context_attributes)||void 0===t||!t.sources)&&e.context_attributes.sources.length>0}update(e){this.mainRow=[],this.titlesRow=[],this.renderMainColumn(),this.renderSourceColumn(),this.renderColumns(),this.renderExtraColumns(),supe
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 65 2e 72 65 6c 61 74 65 64 5f 66 72 6f 6d 26 26 74 68 69 73 2e 72 65 6e 64 65 72 43 6f 6c 75 6d 6e 28 22 53 6f 75 72 63 65 22 2c 22 72 65 6c 61 74 65 64 2d 66 72 6f 6d 20 63 65 6e 74 65 72 22 2c 28 30 2c 6f 2e 68 74 6d 6c 29 28 53 7c 7c 28 53 3d 42 60 20 3c 76 74 2d 75 69 2d 72 65 6c 61 74 65 64 2d 66 72 6f 6d 20 2e 72 65 6c 61 74 65 64 46 72 6f 6d 4c 69 73 74 3d 22 24 7b 30 7d 22 3e 3c 2f 76 74 2d 75 69 2d 72 65 6c 61 74 65 64 2d 66 72 6f 6d 3e 60 29 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 63 6f 6e 74 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 2e 72 65 6c 61 74 65 64 5f 66 72 6f 6d 29 29 7d 72 65 6e 64 65 72 43 6f 6c 75 6d 6e 28 65 2c 74 2c 72 29 7b 6c 65 74 20 69 3d 61
                                                                                                                                                                                                                      Data Ascii: ext_attributes)&&void 0!==e&&e.related_from&&this.renderColumn("Source","related-from center",(0,o.html)(S||(S=B` <vt-ui-related-from .relatedFromList="${0}"></vt-ui-related-from>`),this.entity.context_attributes.related_from))}renderColumn(e,t,r){let i=a
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 22 29 7d 69 66 50 69 76 6f 74 61 62 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 69 76 6f 74 61 62 6c 65 3f 65 3a 76 6f 69 64 20 30 7d 5f 73 68 6f 77 50 6f 70 6f 76 65 72 28 65 29 7b 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 70 6f 70 6f 76 65 72 2d 72 65 71 75 65 73 74 65 64 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 63 6f 6d 70 6f 73 65 64 3a 21 30 2c 64 65 74 61 69 6c 3a 7b 70 6f 70 6f 76 65 72 3a 65 2e 74 61 72 67 65 74 2e 64 61 74 61 73 65 74 2e 70 6f 70 6f 76 65 72 2c 74 61 72 67 65 74 3a 65 2e 74 61 72 67 65 74 2c 65 6e 74 69 74 79 3a 74 68 69 73 2e 65 6e 74 69 74 79 2c 70 6f 73 69 74 69 6f 6e 3a 65 2e 74 61 72 67 65 74 2e 64 61 74 61 73 65 74 2e 70 6f 70 6f 76 65 72 50 6f
                                                                                                                                                                                                                      Data Ascii: ")}ifPivotable(e){return this.pivotable?e:void 0}_showPopover(e){this.dispatchEvent(new CustomEvent("popover-requested",{bubbles:!0,composed:!0,detail:{popover:e.target.dataset.popover,target:e.target,entity:this.entity,position:e.target.dataset.popoverPo
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 20 60 29 2c 68 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 74 68 69 73 2e 65 6e 74 69 74 79 55 72 6c 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 69 64 29 2c 74 68 69 73 2e 72 65 71 75 65 73 74 52 65 70 6f 72 74 4f 70 65 6e 69 6e 67 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 69 64 29 3a 28 30 2c 6f 2e 68 74 6d 6c 29 28 54 7c 7c 28 54 3d 42 60 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 65 63 6f 6e 64 61 72 79 22 3e 20 24 7b 30 7d 20 3c 2f 73 70 61 6e 3e 60 29 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 69 64 29 7d 74 65 78 74 54 6f 43 6f 70 79 54 6f 43 6c 69 70 62 6f 61 72 64 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6e 74 69 74 79 2e 69 64 7d 72 65 6e 64 65 72 44 6f 74 49 6e 64 69 63 61 74 6f 72 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 6f 74 49
                                                                                                                                                                                                                      Data Ascii: `),h.Z8.getRedirectUrl(this.entityUrl,this.entity.id),this.requestReportOpening,this.entity.id):(0,o.html)(T||(T=B`<span class="secondary"> ${0} </span>`),this.entity.id)}textToCopyToClipboard(){return this.entity.id}renderDotIndicator(){return this.dotI
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 6e 64 65 72 52 75 6c 65 73 65 74 53 6f 75 72 63 65 28 65 2c 74 2c 72 29 7b 7d 72 65 6e 64 65 72 53 6f 75 72 63 65 43 6f 6c 75 6d 6e 28 29 7b 76 61 72 20 65 3b 69 66 28 21 74 68 69 73 2e 5f 69 73 43 6f 6c 6c 65 63 74 69 6f 6e 43 6f 6c 56 69 73 69 62 6c 65 28 74 68 69 73 2e 65 6e 74 69 74 79 29 29 72 65 74 75 72 6e 22 22 3b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 65 6e 74 69 74 79 2e 63 6f 6e 74 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 2e 73 6f 75 72 63 65 73 26 26 22 72 65 74 72 6f 68 75 6e 74 5f 6a 6f 62 22 3d 3d 3d 74 68 69 73 2e 65 6e 74 69 74 79 2e 63 6f 6e 74 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 2e 73 6f 75 72 63 65 73 5b 30 5d 2e 74 79 70 65 2c 72 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 65 6e 74 69 74 79 2e 63 6f 6e 74 65 78 74 5f 61 74
                                                                                                                                                                                                                      Data Ascii: nderRulesetSource(e,t,r){}renderSourceColumn(){var e;if(!this._isCollectionColVisible(this.entity))return"";const t=this.entity.context_attributes.sources&&"retrohunt_job"===this.entity.context_attributes.sources[0].type,r=null===(e=this.entity.context_at
                                                                                                                                                                                                                      2024-12-31 14:04:32 UTC1390INData Raw: 79 29 28 29 5d 2c 71 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 68 6f 77 43 68 65 63 6b 62 6f 78 53 65 6c 65 63 74 41 6c 6c 22 2c 76 6f 69 64 20 30 29 2c 55 28 5b 28 30 2c 69 2e 71 75 65 72 79 29 28 22 23 73 65 6c 65 63 74 41 6c 6c 49 6e 70 75 74 22 29 5d 2c 71 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 65 6c 65 63 74 41 6c 6c 49 6e 70 75 74 22 2c 76 6f 69 64 20 30 29 7d 2c 33 36 35 36 33 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 58 3a 28 29 3d 3e 45 7d 29 3b 72 28 39 38 39 31 29 3b 76 61 72 20 6f 3d 72 28 34 38 37 30 34 29 2c 69 3d 72 28 31 36 36 34 35 29 2c 73 3d 72 28 39 33 38 34 32 29 2c 6e 3d 72 28 34 35 32 34 31 29 2c 61 3d 72 28 37 31 30 31 32 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                      Data Ascii: y)()],q.prototype,"showCheckboxSelectAll",void 0),U([(0,i.query)("#selectAllInput")],q.prototype,"selectAllInput",void 0)},36563:(e,t,r)=>{r.d(t,{X:()=>E});r(9891);var o=r(48704),i=r(16645),s=r(93842),n=r(45241),a=r(71012);function l(e,t){return function(


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      86192.168.2.164985134.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC689OUTGET /gui/67920.83f748ec82f4e379de06.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:33 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:33 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: a4be1443b1c608b2a94a77cd29a4dcfe
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1003INData Raw: 33 39 37 65 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 37 39 32 30 5d 2c 7b 36 37 39 32 30 3a 28 74 2c 65 2c 69 29 3d 3e 7b 76 61 72 20 6f 3d 69 28 32 32 38 39 34 29 2c 72 3d 69 28 35 36 38 37 30 29 2c 73 3d 28 69 28 39 38 39 31 29 2c 69 28 34 38 37 30 34 29 29 2c 6e 3d 69 28 31 36 36 34 35 29 2c 61 3d 69 28 36 32 38 33 32 29 2c 6c 3d 69 28 38 35 32 30 30 29 2c 63 3d 28 69 28 32 32 32 33 32 29 2c 69 28 38 36 32 36 30 29 2c 69 28 31 35 33 32 33 29 29 2c 62 3d 69 28 33 38 33 37 39 29 2c 64 3d 69 28 39 33 38 34 32 29 2c 70 3d 69 28 31 38 38 31 38 29
                                                                                                                                                                                                                      Data Ascii: 397e"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[67920],{67920:(t,e,i)=>{var o=i(22894),r=i(56870),s=(i(9891),i(48704)),n=i(16645),a=i(62832),l=i(85200),c=(i(22232),i(86260),i(15323)),b=i(38379),d=i(93842),p=i(18818)
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 20 65 3b 74 2e 68 61 73 28 22 65 6e 74 69 74 79 22 29 26 26 28 74 68 69 73 2e 63 68 69 70 73 3d 6d 2e 77 39 2e 63 6f 6d 70 75 74 65 45 6e 74 69 74 79 54 61 67 73 28 22 69 70 2d 61 64 64 72 65 73 73 22 2c 6e 75 6c 6c 21 3d 3d 28 65 3d 74 68 69 73 2e 65 6e 74 69 74 79 2e 74 61 67 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 5b 5d 29 29 3b 73 75 70 65 72 2e 75 70 64 61 74 65 64 28 74 29 7d 72 65 6e 64 65 72 43 6f 6c 43 6f 6e 74 65 78 74 49 63 6f 6e 73 28 29 7b 76 61 72 20 74 2c 65 2c 69 2c 6f 3b 69 66 28 74 68 69 73 2e 6d 69 6e 69 6d 61 6c 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 72 3d 74 68 69 73 2e 65 6e 74 69 74 79 2e 63 6f 6e 74 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 3b 28 6e 75 6c 6c 21 3d 72 26 26 72 2e 64 65 74 65 63 74 65 64 5f 64 6f 77 6e
                                                                                                                                                                                                                      Data Ascii: e;t.has("entity")&&(this.chips=m.w9.computeEntityTags("ip-address",null!==(e=this.entity.tags)&&void 0!==e?e:[]));super.updated(t)}renderColContextIcons(){var t,e,i,o;if(this.minimal)return;const r=this.entity.context_attributes;(null!=r&&r.detected_down
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 20 2e 62 65 66 6f 72 65 54 65 78 74 49 63 6f 6e 3d 22 24 7b 30 7d 22 20 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 74 65 78 74 3d 22 24 7b 30 7d 22 20 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 70 6f 73 69 74 69 6f 6e 3d 22 72 69 67 68 74 22 20 40 6d 6f 75 73 65 6f 76 65 72 3d 22 24 7b 30 7d 22 3e 3c 2f 76 74 2d 75 69 2d 62 75 74 74 6f 6e 3e 60 29 2c 70 2e 65 64 69 74 46 69 6c 65 49 63 6f 6e 2c 28 30 2c 6c 2e 69 66 44 65 66 69 6e 65 64 29 28 74 68 69 73 2e 67 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 54 6f 6f 6c 74 69 70 54 65 78 74 28 74 68 69 73 2e 65 6e 74 69 74 79 2c 22 72 65 66 65 72 72 69 6e 67 5f 66 69 6c 65 73 22 29 29 2c 76 2e 4b 4b 2e 73 68 6f 77 54 6f 6f 6c 74 69 70 29 3a 22 22 2c 6e 75 6c 6c 21 3d 3d 28 6f 3d 74 68 69 73 2e 65 6e 74 69
                                                                                                                                                                                                                      Data Ascii: .beforeTextIcon="${0}" data-tooltip-text="${0}" data-tooltip-position="right" @mouseover="${0}"></vt-ui-button>`),p.editFileIcon,(0,l.ifDefined)(this.getContextAttributesTooltipText(this.entity,"referring_files")),v.KK.showTooltip):"",null!==(o=this.enti
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 6e 20 73 75 62 6d 69 74 74 65 64 20 74 6f 20 6f 75 72 20 63 6f 72 70 75 73 20 79 65 74 3c 2f 73 70 61 6e 3e 20 3c 2f 64 69 76 3e 60 29 2c 76 2e 4b 4b 2e 73 68 6f 77 54 6f 6f 6c 74 69 70 29 7d 72 65 6e 64 65 72 54 61 67 73 28 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 69 6e 69 6d 61 6c 3f 28 30 2c 73 2e 68 74 6d 6c 29 28 50 7c 7c 28 50 3d 5a 60 60 29 29 3a 28 30 2c 73 2e 68 74 6d 6c 29 28 52 7c 7c 28 52 3d 5a 60 20 24 7b 30 7d 20 3c 76 74 2d 75 69 2d 63 68 69 70 73 20 63 6c 61 73 73 3d 22 73 6d 61 6c 6c 20 67 72 65 79 20 66 69 6c 6c 65 64 22 20 3f 63 6c 69 63 6b 61 62 6c 65 3d 22 24 7b 30 7d 22 20 2e 63 68 69 70 73 3d 22 24 7b 30 7d 22 20 3f 68 69 64 64 65 6e 3d 22 24 7b 30 7d 22 3e 3c 2f 76 74 2d 75 69 2d 63 68 69 70 73 3e 20 60 29 2c
                                                                                                                                                                                                                      Data Ascii: n submitted to our corpus yet</span> </div>`),v.KK.showTooltip)}renderTags(){var t;return this.minimal?(0,s.html)(P||(P=Z``)):(0,s.html)(R||(R=Z` ${0} <vt-ui-chips class="small grey filled" ?clickable="${0}" .chips="${0}" ?hidden="${0}"></vt-ui-chips> `),
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 30 7d 22 20 3f 63 6c 69 63 6b 61 62 6c 65 3d 22 24 7b 30 7d 22 3e 3c 2f 76 74 2d 75 69 2d 63 68 69 70 73 3e 60 29 2c 74 68 69 73 2e 63 68 69 70 73 2c 74 68 69 73 2e 70 69 76 6f 74 61 62 6c 65 29 3a 22 22 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 61 73 6e 3f 28 30 2c 73 2e 68 74 6d 6c 29 28 4b 7c 7c 28 4b 3d 5a 60 20 3c 76 74 2d 75 69 2d 70 69 76 6f 74 20 63 6c 61 73 73 3d 22 62 6f 72 64 65 72 2d 73 74 61 72 74 20 62 6f 72 64 65 72 2d 65 6e 64 20 70 78 2d 32 22 20 2e 68 72 65 66 3d 22 24 7b 30 7d 22 3e 20 24 7b 30 7d 20 28 24 7b 30 7d 29 20 3c 2f 76 74 2d 75 69 2d 70 69 76 6f 74 3e 60 29 2c 74 68 69 73 2e 69 66 50 69 76 6f 74 61 62 6c 65 28 74 68 69 73 2e 5f 67 65 74 50 69 76 6f 74 4c 69 6e 6b 28 22 61 73 6e 22 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 61 73 6e
                                                                                                                                                                                                                      Data Ascii: 0}" ?clickable="${0}"></vt-ui-chips>`),this.chips,this.pivotable):"",this.entity.asn?(0,s.html)(K||(K=Z` <vt-ui-pivot class="border-start border-end px-2" .href="${0}"> ${0} (${0}) </vt-ui-pivot>`),this.ifPivotable(this._getPivotLink("asn",this.entity.asn
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 68 74 6d 6c 29 28 7a 7c 7c 28 7a 3d 5a 60 20 3c 76 74 2d 75 69 2d 70 69 76 6f 74 20 2e 68 72 65 66 3d 22 24 7b 30 7d 22 20 3f 68 69 64 64 65 6e 3d 22 24 7b 30 7d 22 3e 20 24 7b 30 7d 20 28 24 7b 30 7d 29 20 3c 2f 76 74 2d 75 69 2d 70 69 76 6f 74 3e 60 29 2c 74 68 69 73 2e 69 66 50 69 76 6f 74 61 62 6c 65 28 74 68 69 73 2e 5f 67 65 74 50 69 76 6f 74 4c 69 6e 6b 28 22 61 73 6e 22 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 61 73 6e 29 29 2c 21 74 68 69 73 2e 65 6e 74 69 74 79 2e 61 73 6e 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 61 73 6e 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 61 73 5f 6f 77 6e 65 72 29 3a 28 30 2c 73 2e 68 74 6d 6c 29 28 4f 7c 7c 28 4f 3d 5a 60 20 3c 64 69 76 3e 2d 3c 2f 64 69 76 3e 60 29 29 29 2c 74 68 69 73 2e 72 65 6e 64 65 72 43 6f 6c 75 6d 6e
                                                                                                                                                                                                                      Data Ascii: html)(z||(z=Z` <vt-ui-pivot .href="${0}" ?hidden="${0}"> ${0} (${0}) </vt-ui-pivot>`),this.ifPivotable(this._getPivotLink("asn",this.entity.asn)),!this.entity.asn,this.entity.asn,this.entity.as_owner):(0,s.html)(O||(O=Z` <div>-</div>`))),this.renderColumn
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 62 75 74 74 6f 6e 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 73 2d 35 22 3e 24 7b 30 7d 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 20 3c 76 74 2d 75 69 2d 70 6f 70 6f 76 65 72 20 69 64 3d 22 63 6f 6e 74 65 78 74 22 20 2e 70 6f 73 69 74 69 6f 6e 3d 22 24 7b 30 7d 22 3e 20 3c 73 70 61 6e 20 73 6c 6f 74 3d 22 63 6f 6e 74 65 6e 74 22 3e 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 32 30 30 70 78 22 3e 20 54 68 69 73 20 49 6f 43 20 6d 61 74 63 68 65 73 20 59 41 52 41 20 72 75 6c 65 20 3c 62 3e 24 7b 30 7d 3c 2f 62 3e 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 3c 62 3e 24 7b 30 7d 3c 2f 62 3e 20 72 75 6c 65 73 65 74 2e 20 3c 2f 64 69 76 3e 20 3c 2f 73 70 61 6e 3e 20 3c 2f 76 74 2d 75 69 2d 70 6f
                                                                                                                                                                                                                      Data Ascii: button" @click="${0}"> <span class="fs-5">${0}</span> </a> <vt-ui-popover id="context" .position="${0}"> <span slot="content"> <div style="width:200px"> This IoC matches YARA rule <b>${0}</b> contained in the <b>${0}</b> ruleset. </div> </span> </vt-ui-po
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 6f 74 3e 20 3c 62 72 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 73 74 61 63 6b 22 3e 20 24 7b 30 7d 20 24 7b 30 7d 20 3c 64 69 76 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 60 29 2c 74 68 69 73 2e 69 66 50 69 76 6f 74 61 62 6c 65 28 74 68 69 73 2e 73 6f 75 72 63 65 43 6c 69 63 6b 65 64 28 60 24 7b 74 7d 60 29 29 2c 65 2c 74 68 69 73 2e 73 6f 75 72 63 65 54 79 70 65 48 75 6d 61 6e 69 7a 65 28 74 29 2c 69 2e 69 64 26 26 74 68 69 73 2e 72 65 6e 64 65 72 53 6f 75 72 63 65 44 65 74 61 69 6c 42 75 74 74 6f 6e 28 74 2c 69 2e 69 64 2c 69 2e 6c 61 62 65 6c 7c 7c 69 2e 69 64 2c 6f 3f 63 2e 63 6f 6e 6e 65 63 74 65 64 4e 6f 64 65 73 49 63 6f 6e 3a 76 6f 69 64 20 30 29 2c 6f 3f 74 68 69 73 2e 72 65 6e 64 65 72 53 6f 75 72 63 65 73 50 6f 70 6f 76
                                                                                                                                                                                                                      Data Ascii: ot> <br> <div class="hstack"> ${0} ${0} <div></div> </div> </div>`),this.ifPivotable(this.sourceClicked(`${t}`)),e,this.sourceTypeHumanize(t),i.id&&this.renderSourceDetailButton(t,i.id,i.label||i.id,o?c.connectedNodesIcon:void 0),o?this.renderSourcesPopov
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 63 6b 3b 5c 6e 7d 5c 6e 2f 2a 20 63 6f 6e 74 65 78 74 20 69 63 6f 6e 73 20 2a 2f 5c 6e 2e 65 6e 74 69 74 79 2d 72 6f 77 20 3e 20 64 69 76 2e 63 6f 6c 2d 63 6f 6e 74 65 78 74 2d 69 63 6f 6e 73 20 7b 5c 6e 20 20 66 6c 65 78 3a 20 30 20 31 20 61 75 74 6f 3b 5c 6e 7d 5c 6e 2e 65 6e 74 69 74 79 2d 72 6f 77 20 3e 20 64 69 76 2e 63 6f 6c 2d 63 6f 6e 74 65 78 74 2d 69 63 6f 6e 73 20 76 74 2d 75 69 2d 62 75 74 74 6f 6e 5b 69 63 6f 6e 5d 20 7b 5c 6e 20 20 2d 2d 76 74 2d 75 69 2d 62 75 74 74 6f 6e 2d 73 76 67 2d 66 69 6c 6c 3a 20 76 61 72 28 2d 2d 76 74 2d 75 69 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 2d 74 65 78 74 2d 68 6f 76 65 72 2c 20 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 29 29 3b 5c 6e 7d 5c 6e 22 2c 22 22 5d 29 2c 65 2e 41 3d 6e 7d 2c 39 36
                                                                                                                                                                                                                      Data Ascii: ck;\n}\n/* context icons */\n.entity-row > div.col-context-icons {\n flex: 0 1 auto;\n}\n.entity-row > div.col-context-icons vt-ui-button[icon] {\n --vt-ui-button-svg-fill: var(--vt-ui-button-color-text-hover, var(--bs-body-color));\n}\n",""]),e.A=n},96
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 23 30 30 34 34 38 30 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 38 30 34 30 30 30 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 36 64 31 34 31 32 3b 2d 2d 62 73 2d 6c 69 67 68 74 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 34 64 34 64 34 64 3b 2d 2d 62 73 2d 64 61 72 6b 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 34 64 34 64 34 64 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 62 67 2d 73 75 62 74 6c 65 3a 20 23 63 66 64 64 66 63 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 2d 73 75 62 74 6c 65 3a 20 23 65 30 65 30 65 30 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 2d 62 67 2d 73 75 62 74 6c 65 3a 20 23 65 63 66 39 65 65 3b 2d 2d 62 73 2d 69 6e 66 6f 2d 62
                                                                                                                                                                                                                      Data Ascii: #004480;--bs-warning-text-emphasis: #804000;--bs-danger-text-emphasis: #6d1412;--bs-light-text-emphasis: #4d4d4d;--bs-dark-text-emphasis: #4d4d4d;--bs-primary-bg-subtle: #cfddfc;--bs-secondary-bg-subtle: #e0e0e0;--bs-success-bg-subtle: #ecf9ee;--bs-info-b


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      87192.168.2.164985234.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC510OUTGET /gui/58686.f1ac5a4a1e085aafcbb6.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:33 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:33 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 99cffa2f0e1aafd554bd8633617384a0
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1003INData Raw: 33 61 30 63 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 38 36 38 36 2c 38 35 39 30 2c 38 31 37 31 39 2c 34 34 37 30 36 2c 31 31 39 30 31 2c 31 39 30 32 34 5d 2c 7b 32 35 34 32 33 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 6f 77 6e 6c 6f 61 64 49 63 6f 6e 3a 28 29 3d 3e 6e 2e 64 6f 77 6e 6c 6f 61 64 49 63 6f 6e 7d 29 3b 76 61 72 20 6e 3d 69 28 31 35 33 32 33 29 7d 2c 31 34 32 33 32 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 70 69 6e 70 6f 69 6e 74 49 63 6f 6e 3a 28 29 3d 3e 6e 7d 29
                                                                                                                                                                                                                      Data Ascii: 3a0c"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[58686,8590,81719,44706,11901,19024],{25423:(t,e,i)=>{i.r(e),i.d(e,{downloadIcon:()=>n.downloadIcon});var n=i(15323)},14232:(t,e,i)=>{i.r(e),i.d(e,{pinpointIcon:()=>n})
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 6f 69 64 20 69 28 74 29 7d 61 2e 64 6f 6e 65 3f 65 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6e 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 70 74 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 69 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 76 61 72 20 73 3d 74 2e 61 70 70 6c 79 28 65 2c 69 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 64 74 28 73 2c 6e 2c 6f 2c 72 2c 61 2c 22 6e 65 78 74 22 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 64 74 28 73 2c 6e 2c 6f 2c 72 2c 61 2c 22 74 68 72 6f 77 22 2c 74 29 7d 72 28 76 6f 69 64 20 30 29 7d 29 29 7d 7d 76 61 72 20 62 74 3d
                                                                                                                                                                                                                      Data Ascii: oid i(t)}a.done?e(l):Promise.resolve(l).then(n,o)}function pt(t){return function(){var e=this,i=arguments;return new Promise((function(n,o){var s=t.apply(e,i);function r(t){dt(s,n,o,r,a,"next",t)}function a(t){dt(s,n,o,r,a,"throw",t)}r(void 0)}))}}var bt=
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 79 53 65 6c 65 63 74 6f 72 28 22 23 6e 65 74 77 6f 72 6b 4c 6f 63 61 74 69 6f 6e 73 49 63 6f 6e 22 29 3b 65 26 26 78 2e 4b 4b 2e 73 65 6e 64 41 6e 61 6c 79 74 69 63 73 4f 6e 48 6f 76 65 72 28 65 2c 7b 63 61 74 65 67 6f 72 79 3a 22 76 74 69 20 66 69 6c 65 20 61 63 74 69 6f 6e 73 22 2c 61 63 74 69 6f 6e 3a 22 73 65 61 72 63 68 20 72 6f 77 3a 20 68 6f 76 65 72 65 64 20 72 65 6c 61 74 65 64 20 6e 65 74 77 6f 72 6b 20 6c 6f 63 61 74 69 6f 6e 73 22 7d 29 3b 63 6f 6e 73 74 20 69 3d 74 68 69 73 2e 72 65 6e 64 65 72 52 6f 6f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 6d 61 74 63 68 43 6f 6e 74 65 78 74 49 63 6f 6e 22 29 3b 69 26 26 78 2e 4b 4b 2e 73 65 6e 64 41 6e 61 6c 79 74 69 63 73 4f 6e 48 6f 76 65 72 28 69 2c 7b 63 61 74 65 67 6f 72 79 3a 22 76 74
                                                                                                                                                                                                                      Data Ascii: ySelector("#networkLocationsIcon");e&&x.KK.sendAnalyticsOnHover(e,{category:"vti file actions",action:"search row: hovered related network locations"});const i=this.renderRoot.querySelector("#matchContextIcon");i&&x.KK.sendAnalyticsOnHover(i,{category:"vt
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 64 54 65 78 74 54 6f 43 6c 69 70 62 6f 61 72 64 2c 28 30 2c 6c 2e 69 66 44 65 66 69 6e 65 64 29 28 74 68 69 73 2e 65 6e 74 69 74 79 2e 69 64 29 2c 74 68 69 73 2e 70 69 76 6f 74 61 62 6c 65 26 26 74 68 69 73 2e 65 6e 74 69 74 79 2e 5f 66 6f 75 6e 64 26 26 21 74 68 69 73 2e 6d 69 6e 69 6d 61 6c 3f 28 30 2c 73 2e 68 74 6d 6c 29 28 53 7c 7c 28 53 3d 63 74 60 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 69 6c 65 2d 61 63 74 69 6f 6e 73 22 3e 20 3c 73 70 61 6e 20 3f 68 69 64 64 65 6e 3d 22 24 7b 30 7d 22 20 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 70 6f 73 69 74 69 6f 6e 3d 22 62 6f 74 74 6f 6d 22 20 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 74 65 78 74 3d 22 46 69 6e 64 20 73 69 6d 69 6c 61 72 20 66 69 6c 65 73 22 20 40 6d 6f 75 73 65 6f 76 65 72 3d 22 24 7b 30 7d
                                                                                                                                                                                                                      Data Ascii: dTextToClipboard,(0,l.ifDefined)(this.entity.id),this.pivotable&&this.entity._found&&!this.minimal?(0,s.html)(S||(S=ct` <span class="file-actions"> <span ?hidden="${0}" data-tooltip-position="bottom" data-tooltip-text="Find similar files" @mouseover="${0}
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 3d 22 69 6e 66 6f 49 63 6f 6e 73 22 3e 20 3c 73 70 61 6e 20 69 64 3d 22 6d 61 74 63 68 43 6f 6e 74 65 78 74 49 63 6f 6e 22 20 64 61 74 61 2d 70 6f 70 6f 76 65 72 3d 22 73 6e 69 70 70 65 74 73 22 20 64 61 74 61 2d 70 6f 70 6f 76 65 72 2d 70 6f 73 69 74 69 6f 6e 3d 22 62 6f 74 74 6f 6d 22 20 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 70 6f 73 69 74 69 6f 6e 3d 22 74 6f 70 22 20 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 74 65 78 74 3d 22 54 68 69 73 20 66 69 6c 65 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 6f 6e 74 65 78 74 75 61 6c 6c 79 20 72 65 6c 61 74 65 64 20 74 6f 20 74 68 65 20 73 65 61 72 63 68 20 71 75 65 72 79 22 20 63 6c 61 73 73 3d 22 24 7b 30 7d 22 20 40 6d 6f 75 73 65 6f 76 65 72 3d 22 24 7b 30 7d 22
                                                                                                                                                                                                                      Data Ascii: ="infoIcons"> <span id="matchContextIcon" data-popover="snippets" data-popover-position="bottom" data-tooltip-position="top" data-tooltip-text="This file does not contain information contextually related to the search query" class="${0}" @mouseover="${0}"
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 2c 74 68 69 73 2e 72 65 6e 64 65 72 53 75 62 74 69 74 6c 65 73 28 29 2c 74 68 69 73 2e 69 66 4e 6f 74 4d 69 6e 69 6d 61 6c 28 28 30 2c 73 2e 68 74 6d 6c 29 28 7a 7c 7c 28 7a 3d 63 74 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 69 6c 65 2d 65 78 74 72 61 2d 69 6e 66 6f 20 74 61 67 73 22 3e 24 7b 30 7d 3c 2f 64 69 76 3e 20 60 29 2c 74 68 69 73 2e 72 65 6e 64 65 72 54 61 67 73 28 29 29 29 29 2c 22 64 2d 6e 6f 6e 65 22 29 7d 72 65 6e 64 65 72 52 65 70 6f 72 74 4c 69 6e 6b 28 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 65 6e 74 69 74 79 2e 5f 66 6f 75 6e 64 3f 77 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 74 68 69 73 2e 65 6e 74 69 74 79 55 72 6c 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 73 68 61 32 35 36 7c 7c 74 68 69 73 2e 65 6e 74 69 74 79 2e
                                                                                                                                                                                                                      Data Ascii: ,this.renderSubtitles(),this.ifNotMinimal((0,s.html)(z||(z=ct` <div class="file-extra-info tags">${0}</div> `),this.renderTags()))),"d-none")}renderReportLink(){const t=this.entity._found?w.Z8.getRedirectUrl(this.entityUrl,this.entity.sha256||this.entity.
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 70 6f 76 65 72 3a 28 29 3d 3e 7b 7d 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 6d 65 61 6e 69 6e 67 66 75 6c 5f 6e 61 6d 65 2c 78 2e 4b 4b 2e 73 68 6f 77 54 6f 6f 6c 74 69 70 2c 70 2e 63 6f 6e 74 65 6e 74 43 6f 70 79 49 63 6f 6e 2c 74 68 69 73 2e 5f 73 65 6e 64 54 65 78 74 54 6f 43 6c 69 70 62 6f 61 72 64 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 6d 65 61 6e 69 6e 67 66 75 6c 5f 6e 61 6d 65 29 3a 28 30 2c 73 2e 68 74 6d 6c 29 28 44 7c 7c 28 44 3d 63 74 60 20 3c 64 69 76 20 69 64 3d 22 6e 61 6d 65 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6e 6f 2d 6e 61 6d 65 22 20 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 70 6f 73 69 74 69 6f 6e 3d 22 74 6f 70 22 20 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 74 65 78 74 3d 22 24 7b 30 7d 22 20 40 6d 6f 75 73 65 6f 76 65 72 3d 22
                                                                                                                                                                                                                      Data Ascii: pover:()=>{},this.entity.meaningful_name,x.KK.showTooltip,p.contentCopyIcon,this._sendTextToClipboard,this.entity.meaningful_name):(0,s.html)(D||(D=ct` <div id="name"> <span class="no-name" data-tooltip-position="top" data-tooltip-text="${0}" @mouseover="
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 74 68 69 73 2e 5f 69 73 53 69 6d 69 6c 61 72 69 74 79 53 63 6f 72 65 43 6f 6c 56 69 73 69 62 6c 65 28 74 68 69 73 2e 65 6e 74 69 74 79 29 26 26 74 68 69 73 2e 72 65 6e 64 65 72 43 6f 6c 75 6d 6e 28 22 53 69 6d 69 6c 61 72 69 74 79 22 2c 22 63 65 6e 74 65 72 20 63 6f 6c 2d 73 73 64 65 65 70 2d 73 63 6f 72 65 22 2c 28 30 2c 73 2e 68 74 6d 6c 29 28 4d 7c 7c 28 4d 3d 63 74 60 20 3c 64 69 76 3e 20 24 7b 30 7d 25 20 3c 2f 64 69 76 3e 20 60 29 2c 5b 74 68 69 73 2e 65 6e 74 69 74 79 2e 63 6f 6e 74 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 2e 73 69 6d 69 6c 61 72 69 74 79 5f 73 63 6f 72 65 5d 2e 6d 61 70 28 74 68 69 73 2e 5f 74 6f 50 65 72 63 65 6e 74 61 67 65 29 2e 6d 61 70 28 74 68 69 73 2e 5f 66 6f 72 6d 61 74 54 6f 54 77 6f 44 65 63 69 6d 61 6c 73 29 2e 6d 61
                                                                                                                                                                                                                      Data Ascii: this._isSimilarityScoreColVisible(this.entity)&&this.renderColumn("Similarity","center col-ssdeep-score",(0,s.html)(M||(M=ct` <div> ${0}% </div> `),[this.entity.context_attributes.similarity_score].map(this._toPercentage).map(this._formatToTwoDecimals).ma
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 69 73 2e 65 6e 74 69 74 79 2e 63 6f 6e 74 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 7c 7c 22 74 69 6d 65 73 74 61 6d 70 22 69 6e 20 74 68 69 73 2e 65 6e 74 69 74 79 2e 63 6f 6e 74 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 29 7c 7c 74 68 69 73 2e 72 65 6e 64 65 72 43 6f 6c 75 6d 6e 28 22 4c 61 73 74 20 73 65 65 6e 22 2c 22 73 65 65 6e 20 63 6f 6c 2d 6c 73 65 65 6e 22 2c 28 30 2c 73 2e 68 74 6d 6c 29 28 42 7c 7c 28 42 3d 63 74 60 20 3c 75 6c 3e 20 3c 6c 69 3e 20 3c 64 69 76 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 3c 64 69 76 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 3c 2f 6c 69 3e 20 3c 2f 75 6c 3e 60 29 2c 67 2e 77 39 2e 67 65 74 54 69 6d 65 4f 72 44 61 74 65 28 74 68 69 73 2e 65 6e 74 69 74 79 2e 6c 61 73 74 5f 73 75 62 6d 69 73 73 69 6f 6e 5f 64 61 74
                                                                                                                                                                                                                      Data Ascii: is.entity.context_attributes||"timestamp"in this.entity.context_attributes)||this.renderColumn("Last seen","seen col-lseen",(0,s.html)(B||(B=ct` <ul> <li> <div> ${0} </div> <div> ${0} </div> </li> </ul>`),g.w9.getTimeOrDate(this.entity.last_submission_dat
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 69 73 2e 69 63 6f 6e 29 29 2c 22 68 69 64 64 65 6e 2d 62 65 6c 6f 77 2d 31 32 30 30 22 29 7d 72 65 6e 64 65 72 4d 6f 62 69 6c 65 56 69 65 77 28 29 7b 76 61 72 20 74 2c 65 3b 72 65 74 75 72 6e 28 30 2c 73 2e 68 74 6d 6c 29 28 57 7c 7c 28 57 3d 63 74 60 20 3c 76 74 2d 75 69 2d 6d 61 69 6e 2d 73 65 61 72 63 68 2d 65 6e 74 69 74 79 2d 6d 6f 62 69 6c 65 2d 72 6f 77 20 3f 63 68 65 63 6b 65 64 3d 22 24 7b 30 7d 22 20 2e 63 68 65 63 6b 65 64 43 68 61 6e 67 65 64 3d 22 24 7b 30 7d 22 20 63 6c 61 73 73 3d 22 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 20 64 2d 62 6c 6f 63 6b 22 3e 20 3c 64 69 76 20 73 6c 6f 74 3d 22 63 6f 6c 75 6d 6e 2d 73 6d 61 6c 6c 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 65 66 74 2d 73 69 64 65 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d
                                                                                                                                                                                                                      Data Ascii: is.icon)),"hidden-below-1200")}renderMobileView(){var t,e;return(0,s.html)(W||(W=ct` <vt-ui-main-search-entity-mobile-row ?checked="${0}" .checkedChanged="${0}" class="border-bottom d-block"> <div slot="column-small"> <div class="left-side"> <div class="m


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      88192.168.2.164985334.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC689OUTGET /gui/38744.5bea5a50b3de4fbaba50.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:33 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:33 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 157eab335d2f7dea993f3f60b94eb262
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1003INData Raw: 33 39 37 39 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 38 37 34 34 5d 2c 7b 33 38 37 34 34 3a 28 74 2c 69 2c 6c 29 3d 3e 7b 76 61 72 20 65 3d 6c 28 33 31 30 38 38 29 2c 61 3d 6c 28 34 38 37 30 34 29 2c 6f 3d 6c 28 31 36 36 34 35 29 2c 6e 3d 6c 28 33 36 34 36 38 29 2c 73 3d 6c 28 36 32 38 33 32 29 2c 72 3d 6c 28 38 35 32 30 30 29 2c 64 3d 6c 28 31 35 33 32 33 29 2c 75 3d 6c 28 39 36 38 35 35 29 2c 63 3d 6c 28 39 36 39 38 37 29 2c 76 3d 6c 28 34 35 32 34 31 29 2c 70 3d 6c 28 39 35 36 38 38 29 2c 68 3d 28 6c 28 35 37 35 36 30 29 2c 6c 28 32 31 36 36
                                                                                                                                                                                                                      Data Ascii: 3979"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[38744],{38744:(t,i,l)=>{var e=l(31088),a=l(48704),o=l(16645),n=l(36468),s=l(62832),r=l(85200),d=l(15323),u=l(96855),c=l(96987),v=l(45241),p=l(95688),h=(l(57560),l(2166
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 6c 6c 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6c 3d 74 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6c 3d 6c 2e 61 74 74 72 69 62 75 74 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 63 6f 6c 6c 65 63 74 69 6f 6e 5f 74 79 70 65 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 22 22 7d 69 73 52 6f 6c 65 56 69 73 69 62 6c 65 28 74 29 7b 76 61 72 20 69 2c 6c 3b 72 65 74 75 72 6e 21 21 5b 22 6d 61 6c 77 61 72 65 2d 66 61 6d 69 6c 79 22 2c 22 73 6f 66 74 77 61 72 65 2d 74 6f 6f 6c 6b 69 74 22 5d 2e 69 6e 63 6c 75 64 65 73 28 6e 75 6c 6c 21 3d 3d 28 69 3d 6e 75 6c 6c 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6c 3d 74 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 7c 7c 6e 75 6c 6c 3d 3d 3d
                                                                                                                                                                                                                      Data Ascii: ll==t||null===(l=t.data)||void 0===l||null===(l=l.attributes)||void 0===l?void 0:l.collection_type))&&void 0!==i?i:""}isRoleVisible(t){var i,l;return!!["malware-family","software-toolkit"].includes(null!==(i=null==t||null===(l=t.data)||void 0===l||null===
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 5f 74 79 70 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 22 22 29 7d 69 73 49 6f 63 43 6f 75 6e 74 65 72 56 69 73 69 62 6c 65 28 74 29 7b 76 61 72 20 69 2c 6c 3b 72 65 74 75 72 6e 21 21 5b 22 63 6f 6c 6c 65 63 74 69 6f 6e 22 5d 2e 69 6e 63 6c 75 64 65 73 28 6e 75 6c 6c 21 3d 3d 28 69 3d 6e 75 6c 6c 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6c 3d 74 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6c 3d 6c 2e 61 74 74 72 69 62 75 74 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 63 6f 6c 6c 65 63 74 69 6f 6e 5f 74 79 70 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 22 22 29 7d 72 69 73 6b 52 61 74 69 6e 67 28 74 29 7b 76 61 72 20 69 2c 6c 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 74 7c
                                                                                                                                                                                                                      Data Ascii: _type)&&void 0!==i?i:"")}isIocCounterVisible(t){var i,l;return!!["collection"].includes(null!==(i=null==t||null===(l=t.data)||void 0===l||null===(l=l.attributes)||void 0===l?void 0:l.collection_type)&&void 0!==i?i:"")}riskRating(t){var i,l;return(null==t|
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 6e 20 6c 3f 6c 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 63 6c 75 64 65 73 28 22 77 69 64 65 22 29 3f 22 74 65 78 74 2d 64 61 6e 67 65 72 22 3a 6c 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 63 6c 75 64 65 73 28 22 63 6f 6e 66 69 72 6d 65 64 22 29 3f 22 74 65 78 74 2d 68 6f 6e 65 79 22 3a 6c 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 63 6c 75 64 65 73 28 22 61 76 61 69 6c 61 62 6c 65 22 29 7c 7c 6c 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 63 6c 75 64 65 73 28 22 72 65 70 6f 72 74 65 64 22 29 3f 22 74 65 78 74 2d 77 61 72 6e 69 6e 67 22 3a 22 22 3a 22 22 7d 63 76 73 73 56 65 72 73 69 6f 6e 28 74 29 7b 76 61 72 20 69 2c 6c 3b 63 6f 6e 73 74 20 65 3d 6e 75 6c 6c 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 69 3d 74 2e 64 61 74 61
                                                                                                                                                                                                                      Data Ascii: n l?l.toLowerCase().includes("wide")?"text-danger":l.toLowerCase().includes("confirmed")?"text-honey":l.toLowerCase().includes("available")||l.toLowerCase().includes("reported")?"text-warning":"":""}cvssVersion(t){var i,l;const e=null==t||null===(i=t.data
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 63 6c 61 73 73 3d 22 66 77 2d 62 6f 6c 64 22 3e 24 7b 30 7d 3c 2f 73 70 61 6e 3e 20 3c 73 6c 6f 74 20 6e 61 6d 65 3d 22 68 65 61 64 65 72 2d 72 69 67 68 74 22 3e 3c 2f 73 6c 6f 74 3e 20 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 62 6f 64 79 20 70 79 2d 30 20 70 78 2d 33 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 67 72 6f 75 70 20 6c 69 73 74 2d 67 72 6f 75 70 2d 66 6c 75 73 68 22 20 73 74 79 6c 65 3d 22 2d 2d 62 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 62 67 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 20 2d 2d 62 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 70 61 64 64 69 6e 67 2d 78 3a 20 30 3b 22 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 60 29 2c 74 68 69 73 2e
                                                                                                                                                                                                                      Data Ascii: class="fw-bold">${0}</span> <slot name="header-right"></slot> </div> <div class="card-body py-0 px-3"> <div class="list-group list-group-flush" style="--bs-list-group-bg: transparent; --bs-list-group-item-padding-x: 0;"> ${0} </div> </div> </div> `),this.
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 2e 61 74 74 72 69 62 75 74 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 63 6f 6c 6c 65 63 74 69 6f 6e 5f 74 79 70 65 2c 5b 5b 22 74 68 72 65 61 74 2d 61 63 74 6f 72 22 2c 28 29 3d 3e 74 68 69 73 2e 72 65 6e 64 65 72 54 68 72 65 61 74 41 63 74 6f 72 49 63 6f 6e 28 74 29 5d 2c 5b 22 6d 61 6c 77 61 72 65 2d 66 61 6d 69 6c 79 22 2c 28 29 3d 3e 64 2e 62 75 67 49 63 6f 6e 5d 2c 5b 22 73 6f 66 74 77 61 72 65 2d 74 6f 6f 6c 6b 69 74 22 2c 28 29 3d 3e 64 2e 68 61 6d 6d 65 72 57 72 65 6e 63 68 49 63 6f 6e 5d 2c 5b 22 63 61 6d 70 61 69 67 6e 22 2c 28 29 3d 3e 64 2e 74 61 72 67 65 74 49 63 6f 6e 5d 2c 5b 22 72 65 70 6f 72 74 22 2c 28 29 3d 3e 7b 76 61 72 20 69 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 69
                                                                                                                                                                                                                      Data Ascii: .attributes)||void 0===o?void 0:o.collection_type,[["threat-actor",()=>this.renderThreatActorIcon(t)],["malware-family",()=>d.bugIcon],["software-toolkit",()=>d.hammerWrenchIcon],["campaign",()=>d.targetIcon],["report",()=>{var i;return(null==t||null===(i
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 3d 28 24 3d 24 2e 61 74 74 72 69 62 75 74 65 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 24 26 26 24 2e 61 75 74 6f 67 65 6e 65 72 61 74 65 64 5f 73 75 6d 6d 61 72 79 7c 7c 6e 75 6c 6c 21 3d 74 26 26 6e 75 6c 6c 21 3d 3d 28 5f 3d 74 2e 64 61 74 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 5f 26 26 6e 75 6c 6c 21 3d 3d 28 5f 3d 5f 2e 61 74 74 72 69 62 75 74 65 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 5f 26 26 5f 2e 63 6f 6e 74 65 6e 74 7c 7c 6e 75 6c 6c 21 3d 74 26 26 6e 75 6c 6c 21 3d 3d 28 6b 3d 74 2e 64 61 74 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 6b 26 26 6e 75 6c 6c 21 3d 3d 28 6b 3d 6b 2e 61 74 74 72 69 62 75 74 65 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 6b 26 26 6b 2e 64 65 73 63 72 69 70 74 69 6f 6e 3f 63 2e 77 39 2e 72 65 6d 6f 76 65 4d 61 72 6b 64 6f 77 6e 46
                                                                                                                                                                                                                      Data Ascii: =($=$.attributes)&&void 0!==$&&$.autogenerated_summary||null!=t&&null!==(_=t.data)&&void 0!==_&&null!==(_=_.attributes)&&void 0!==_&&_.content||null!=t&&null!==(k=t.data)&&void 0!==k&&null!==(k=k.attributes)&&void 0!==k&&k.description?c.w9.removeMarkdownF
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 73 74 20 41 63 74 69 76 69 74 79 3a 20 24 7b 30 7d 20 3c 2f 73 70 61 6e 3e 60 29 2c 63 2e 77 39 2e 70 61 72 73 65 44 61 74 65 53 68 6f 72 74 46 6f 72 6d 61 74 28 74 2e 64 61 74 61 2e 61 74 74 72 69 62 75 74 65 73 2e 6c 61 73 74 5f 73 65 65 6e 29 29 7d 72 65 6e 64 65 72 50 75 62 6c 69 73 68 65 64 44 61 74 65 28 74 29 7b 76 61 72 20 69 2c 6c 2c 65 2c 6f 2c 6e 2c 73 3b 72 65 74 75 72 6e 22 72 65 70 6f 72 74 22 3d 3d 3d 28 6e 75 6c 6c 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 69 3d 74 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 7c 7c 6e 75 6c 6c 3d 3d 3d 28 69 3d 69 2e 61 74 74 72 69 62 75 74 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 63 6f 6c 6c 65 63 74 69 6f 6e 5f 74 79 70 65 29 26 26 6e 75 6c 6c 21 3d 74 26 26 6e 75
                                                                                                                                                                                                                      Data Ascii: st Activity: ${0} </span>`),c.w9.parseDateShortFormat(t.data.attributes.last_seen))}renderPublishedDate(t){var i,l,e,o,n,s;return"report"===(null==t||null===(i=t.data)||void 0===i||null===(i=i.attributes)||void 0===i?void 0:i.collection_type)&&null!=t&&nu
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 69 67 69 6e 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6c 3d 74 2e 64 61 74 61 2e 61 74 74 72 69 62 75 74 65 73 2e 6f 72 69 67 69 6e 3b 6c 65 74 20 6f 2c 6e 2c 73 3b 69 66 28 6c 3d 3d 3d 65 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 4f 72 69 67 69 6e 2e 47 6f 6f 67 6c 65 54 68 72 65 61 74 49 6e 74 65 6c 29 6f 3d 64 2e 67 74 69 46 61 76 69 63 6f 6e 43 6f 6c 6f 72 65 64 49 63 6f 6e 2c 6e 3d 22 47 6f 6f 67 6c 65 20 54 68 72 65 61 74 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 22 3b 65 6c 73 65 20 69 66 28 6c 3d 3d 3d 65 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 4f 72 69 67 69 6e 2e 50 61 72 74 6e 65 72 7c 7c 6c 3d 3d 3d 65 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 4f 72 69 67 69 6e 2e 43 72 6f 77 64 73 6f 75 72 63 65 64 29 7b 76 61 72 20 72 3b 69 66 28 6e 3d 60 28 24 7b 6c 7d 29 60
                                                                                                                                                                                                                      Data Ascii: igin)return;const l=t.data.attributes.origin;let o,n,s;if(l===e.CollectionsOrigin.GoogleThreatIntel)o=d.gtiFaviconColoredIcon,n="Google Threat Intelligence";else if(l===e.CollectionsOrigin.Partner||l===e.CollectionsOrigin.Crowdsourced){var r;if(n=`(${l})`
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 20 70 6f 73 69 74 69 6f 6e 2d 61 62 73 6f 6c 75 74 65 22 20 2e 69 73 6f 3d 22 24 7b 30 7d 22 3e 3c 2f 76 74 2d 75 69 2d 66 6c 61 67 3e 20 3c 2f 64 69 76 3e 60 29 2c 74 2e 64 61 74 61 2e 61 74 74 72 69 62 75 74 65 73 2e 73 6f 75 72 63 65 5f 72 65 67 69 6f 6e 29 3a 28 30 2c 61 2e 68 74 6d 6c 29 28 41 7c 7c 28 41 3d 7a 60 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 73 74 61 63 6b 20 66 73 2d 34 22 3e 24 7b 30 7d 3c 2f 73 70 61 6e 3e 60 29 2c 64 2e 67 6c 6f 62 65 49 63 6f 6e 29 29 3a 64 2e 61 63 74 6f 72 49 63 6f 6e 7d 72 65 6e 64 65 72 44 65 66 61 75 6c 74 44 65 74 61 69 6c 73 28 74 29 7b 76 61 72 20 69 2c 6c 2c 65 2c 6f 2c 6e 2c 73 2c 72 2c 64 2c 75 2c 76 2c 68 2c 62 2c 6d 3b 69 66 28 21 74 68 69 73 2e 68 61 73 44 65 74 61 69 6c 73 53 65 63 74 69 6f 6e 48 69
                                                                                                                                                                                                                      Data Ascii: position-absolute" .iso="${0}"></vt-ui-flag> </div>`),t.data.attributes.source_region):(0,a.html)(A||(A=z`<span class="hstack fs-4">${0}</span>`),d.globeIcon)):d.actorIcon}renderDefaultDetails(t){var i,l,e,o,n,s,r,d,u,v,h,b,m;if(!this.hasDetailsSectionHi


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      89192.168.2.164985534.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC689OUTGET /gui/25390.cc03726ca6fe66c5a420.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:33 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:33 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: c148a041d4a0e34f46a3aea07e6bb738
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1003INData Raw: 33 39 37 66 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 35 33 39 30 5d 2c 7b 35 38 32 31 35 3a 28 6f 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 74 3d 72 28 34 38 37 30 34 29 2c 73 3d 72 28 31 36 36 34 35 29 2c 6e 3d 72 28 31 35 34 33 31 29 2c 69 3d 72 28 34 35 32 34 31 29 2c 62 3d 72 28 39 35 39 36 30 29 3b 6c 65 74 20 64 2c 61 3d 6f 3d 3e 6f 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 6f 2c 65 2c 72 2c 74 2c 73 2c 6e 2c 69 29 7b 74 72 79 7b 76 61 72 20 62 3d 6f 5b 6e 5d 28 69 29 2c 64 3d 62 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 6f 29 7b 72 65 74 75 72 6e 20 76
                                                                                                                                                                                                                      Data Ascii: 397f"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[25390],{58215:(o,e,r)=>{var t=r(48704),s=r(16645),n=r(15431),i=r(45241),b=r(95960);let d,a=o=>o;function l(o,e,r,t,s,n,i){try{var b=o[n](i),d=b.value}catch(o){return v
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 2e 65 78 70 6f 72 74 46 6e 28 6f 29 2c 69 2e 4b 4b 2e 68 69 64 65 54 6f 61 73 74 28 72 29 7d 63 61 74 63 68 28 6f 29 7b 69 2e 4b 4b 2e 73 68 6f 77 54 6f 61 73 74 28 72 2c 22 43 6f 75 6c 64 20 6e 6f 74 20 65 78 70 6f 72 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 22 29 2c 6e 2e 75 2e 72 65 70 6f 72 74 28 6f 29 7d 66 69 6e 61 6c 6c 79 7b 72 2e 6c 6f 61 64 69 6e 67 3d 21 31 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 74 68 69 73 2c 72 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 73 29 7b 76 61 72 20 6e 3d 65 2e 61 70 70 6c 79 28 6f 2c 72 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 6f 29 7b 6c 28 6e 2c 74 2c 73 2c 69 2c 62 2c 22 6e 65
                                                                                                                                                                                                                      Data Ascii: .exportFn(o),i.KK.hideToast(r)}catch(o){i.KK.showToast(r,"Could not export collection relationship"),n.u.report(o)}finally{r.loading=!1}}},function(){var o=this,r=arguments;return new Promise((function(t,s){var n=e.apply(o,r);function i(o){l(n,t,s,i,b,"ne
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 35 36 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 6f 2e 69 64 5d 7d 2c 61 6c 6c 3a 6f 3d 3e 7b 76 61 72 20 65 2c 72 2c 74 3b 63 6f 6e 73 74 20 73 3d 5b 5d 3b 72 65 74 75 72 6e 20 6f 2e 6d 64 35 3f 73 2e 70 75 73 68 28 6f 2e 6d 64 35 29 3a 6e 75 6c 6c 21 3d 3d 28 65 3d 6f 2e 61 74 74 72 69 62 75 74 65 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 65 2e 6d 64 35 26 26 73 2e 70 75 73 68 28 6f 2e 61 74 74 72 69 62 75 74 65 73 2e 6d 64 35 29 2c 6f 2e 73 68 61 31 3f 73 2e 70 75 73 68 28 6f 2e 73 68 61 31 29 3a 6e 75 6c 6c 21 3d 3d 28 72 3d 6f 2e 61 74 74 72 69 62 75 74 65 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 26 26 72 2e 73 68 61 31 26 26 73 2e 70 75 73 68 28 6f 2e 61 74 74 72 69 62 75 74 65 73 2e 73 68 61 31 29 2c 6f 2e 73 68 61 32 35 36 3f 73 2e 70
                                                                                                                                                                                                                      Data Ascii: 56)&&void 0!==e?e:o.id]},all:o=>{var e,r,t;const s=[];return o.md5?s.push(o.md5):null!==(e=o.attributes)&&void 0!==e&&e.md5&&s.push(o.attributes.md5),o.sha1?s.push(o.sha1):null!==(r=o.attributes)&&void 0!==r&&r.sha1&&s.push(o.attributes.sha1),o.sha256?s.p
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 74 3a 21 30 7d 29 5d 2c 76 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6c 6f 61 64 69 6e 67 22 2c 76 6f 69 64 20 30 29 2c 68 28 5b 28 30 2c 73 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 41 72 72 61 79 7d 29 5d 2c 76 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 74 69 74 69 65 73 22 2c 76 6f 69 64 20 30 29 2c 68 28 5b 28 30 2c 73 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 41 72 72 61 79 7d 29 5d 2c 76 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 65 6c 65 63 74 65 64 45 6e 74 69 74 69 65 73 22 2c 76 6f 69 64 20 30 29 2c 76 3d 68 28 5b 28 30 2c 73 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 29 28 22 76 74 2d 75 69 2d 63 6f 70 79 2d 66 69 6c 65 73 2d 73 75 62 6d 65 6e 75 22 29 5d 2c 76 29 3b 76 61 72 20 77 3d 72 28 39 38 39 31 29 2c 66 3d 72 28 34 35 33 38 36 29
                                                                                                                                                                                                                      Data Ascii: t:!0})],v.prototype,"loading",void 0),h([(0,s.property)({type:Array})],v.prototype,"entities",void 0),h([(0,s.property)({type:Array})],v.prototype,"selectedEntities",void 0),v=h([(0,s.customElement)("vt-ui-copy-files-submenu")],v);var w=r(9891),f=r(45386)
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 65 72 79 53 65 6c 65 63 74 6f 72 28 27 5b 73 6c 6f 74 3d 22 73 65 6c 65 63 74 65 64 22 5d 27 29 3b 74 68 69 73 2e 73 65 6c 65 63 74 65 64 45 6e 74 69 74 69 65 73 2e 6c 65 6e 67 74 68 3f 28 6f 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 2c 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 2c 22 66 61 6c 73 65 22 29 29 3a 28 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 2c 22 22 29 2c 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 2c 22 74 72 75 65 22 29 29 7d 63 6f 70 79 44 61 74 61 43 6c 69 63 6b 28 6f 29 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 63 6f 70 79 2d 64 61 74
                                                                                                                                                                                                                      Data Ascii: erySelector('[slot="selected"]');this.selectedEntities.length?(o.removeAttribute("disabled"),o.setAttribute("aria-disabled","false")):(o.setAttribute("disabled",""),o.setAttribute("aria-disabled","true"))}copyDataClick(o){const e=new CustomEvent("copy-dat
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 69 73 2e 61 70 70 6c 79 42 6f 72 64 65 72 3d 21 31 2c 74 68 69 73 2e 71 75 6f 74 61 4b 65 79 3d 22 69 6e 74 65 6c 6c 69 67 65 6e 63 65 5f 64 6f 77 6e 6c 6f 61 64 73 5f 6d 6f 6e 74 68 6c 79 22 2c 74 68 69 73 2e 71 75 6f 74 61 54 68 72 65 73 68 6f 6c 64 3d 2e 38 35 7d 73 74 61 74 69 63 20 67 65 74 20 73 74 79 6c 65 73 28 29 7b 72 65 74 75 72 6e 28 30 2c 74 2e 75 6e 73 61 66 65 43 53 53 29 28 4f 2e 41 29 7d 67 65 74 20 65 6e 74 69 74 69 65 73 28 29 7b 76 61 72 20 6f 2c 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 6f 3d 74 68 69 73 2e 65 6e 74 69 74 79 53 4f 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 26 26 6e 75 6c 6c 21 3d 3d 28 6f 3d 6f 2e 64 61 74 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 26 26 6f 2e 6c 65 6e 67 74 68 3f 6e 75 6c 6c 3d 3d 3d 28 65 3d 74
                                                                                                                                                                                                                      Data Ascii: is.applyBorder=!1,this.quotaKey="intelligence_downloads_monthly",this.quotaThreshold=.85}static get styles(){return(0,t.unsafeCSS)(O.A)}get entities(){var o,e;return null!==(o=this.entitySO)&&void 0!==o&&null!==(o=o.data)&&void 0!==o&&o.length?null===(e=t
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 76 74 2d 75 69 2d 63 6f 70 79 2d 66 69 6c 65 73 2d 73 75 62 6d 65 6e 75 3e 20 3c 2f 76 74 2d 75 69 2d 73 75 62 6d 65 6e 75 3e 20 3c 2f 76 74 2d 75 69 2d 6d 65 6e 75 3e 60 29 2c 28 30 2c 6e 2e 63 6c 61 73 73 4d 61 70 29 28 7b 22 62 74 6e 2d 6c 69 6e 6b 22 3a 21 74 68 69 73 2e 61 70 70 6c 79 42 6f 72 64 65 72 2c 22 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 22 3a 74 68 69 73 2e 61 70 70 6c 79 42 6f 72 64 65 72 7d 29 2c 21 28 6e 75 6c 6c 21 3d 3d 28 6f 3d 74 68 69 73 2e 65 6e 74 69 74 79 53 4f 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 26 26 6e 75 6c 6c 21 3d 3d 28 6f 3d 6f 2e 64 61 74 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 26 26 6f 2e 6c 65 6e 67 74 68 29 2c 6e 75 6c 6c 21 3d 3d 28 65 3d 74 68 69 73 2e 65 6e 74 69 74 79 53 4f 29 26 26 76
                                                                                                                                                                                                                      Data Ascii: vt-ui-copy-files-submenu> </vt-ui-submenu> </vt-ui-menu>`),(0,n.classMap)({"btn-link":!this.applyBorder,"btn-outline-secondary":this.applyBorder}),!(null!==(o=this.entitySO)&&void 0!==o&&null!==(o=o.data)&&void 0!==o&&o.length),null!==(e=this.entitySO)&&v
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 65 6e 74 69 74 79 53 4f 2c 74 68 69 73 2e 73 65 6c 65 63 74 65 64 49 74 65 6d 73 7c 7c 5b 5d 2c 74 68 69 73 2e 65 6e 74 69 74 69 65 73 2c 74 68 69 73 2e 71 75 65 72 79 29 3a 74 2e 6e 6f 74 68 69 6e 67 2c 74 68 69 73 2e 64 6f 77 6e 6c 6f 61 64 41 6c 6c 46 6e 3f 28 30 2c 74 2e 68 74 6d 6c 29 28 41 7c 7c 28 41 3d 54 60 20 3c 76 74 2d 75 69 2d 73 75 62 6d 65 6e 75 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 73 68 6f 77 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 63 6f 6e 74 65 6e 74 73 22 20 6e 61 6d 65 3d 22 65 78 70 6f 72 74 2d 66 69 6c 65 73 22 3e 20 3c 68 36 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 68 65 61 64 65 72 20 62 6f 72 64 65 72 2d 74 6f 70 22 3e 20 45 78 70 6f 72 74 20 6d 61 74 63 68 69 6e 67 20 68 61 73
                                                                                                                                                                                                                      Data Ascii: entitySO,this.selectedItems||[],this.entities,this.query):t.nothing,this.downloadAllFn?(0,t.html)(A||(A=T` <vt-ui-submenu class="dropdown-menu show" style="display: contents" name="export-files"> <h6 class="dropdown-header border-top"> Export matching has
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 62 6f 74 74 6f 6d 22 3e 20 3c 61 20 68 72 65 66 3d 22 24 7b 30 7d 22 20 63 6c 61 73 73 3d 22 61 6c 69 67 6e 2d 73 65 6c 66 2d 65 6e 64 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 67 72 65 73 73 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 35 70 78 3b 20 77 69 64 74 68 3a 20 32 30 30 70 78 3b 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 67 72 65 73 73 2d 62 61 72 20 24 7b 30 7d 22 20 72 6f 6c 65 3d 22 70 72 6f 67 72 65 73 73 62 61 72 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 24 7b 30 7d 25 22 20 61 72 69 61 2d 76 61 6c 75 65 6e 6f 77 3d 22 24 7b 30 7d 22 20 61 72 69 61 2d 76 61 6c 75 65 6d 69 6e 3d 22 30 22 20 61 72 69 61 2d 76 61 6c 75 65 6d 61 78 3d 22 24 7b 30 7d 22 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 73 6d 61
                                                                                                                                                                                                                      Data Ascii: bottom"> <a href="${0}" class="align-self-end"> <div class="progress" style="height: 5px; width: 200px;"> <div class="progress-bar ${0}" role="progressbar" style="width: ${0}%" aria-valuenow="${0}" aria-valuemin="0" aria-valuemax="${0}"></div> </div> <sma
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 2d 70 69 6e 6b 3a 20 23 30 30 30 30 30 30 3b 2d 2d 62 73 2d 72 65 64 3a 20 23 63 35 32 34 32 30 3b 2d 2d 62 73 2d 6f 72 61 6e 67 65 3a 20 23 65 35 37 33 30 30 3b 2d 2d 62 73 2d 79 65 6c 6c 6f 77 3a 20 23 66 63 65 39 36 37 3b 2d 2d 62 73 2d 67 72 65 65 6e 3a 20 23 33 39 61 63 34 63 3b 2d 2d 62 73 2d 74 65 61 6c 3a 20 23 32 30 63 39 39 37 3b 2d 2d 62 73 2d 63 79 61 6e 3a 20 23 32 38 37 62 62 35 3b 2d 2d 62 73 2d 62 6c 61 63 6b 3a 20 23 30 30 30 3b 2d 2d 62 73 2d 77 68 69 74 65 3a 20 23 66 66 66 3b 2d 2d 62 73 2d 67 72 61 79 3a 20 23 36 36 36 36 36 36 3b 2d 2d 62 73 2d 67 72 61 79 2d 64 61 72 6b 3a 20 23 33 33 33 33 33 33 3b 2d 2d 62 73 2d 67 72 61 79 2d 31 30 30 3a 20 23 66 39 66 39 66 39 3b 2d 2d 62 73 2d 67 72 61 79 2d 32 30 30 3a 20 23 66 32 66 32 66 32
                                                                                                                                                                                                                      Data Ascii: -pink: #000000;--bs-red: #c52420;--bs-orange: #e57300;--bs-yellow: #fce967;--bs-green: #39ac4c;--bs-teal: #20c997;--bs-cyan: #287bb5;--bs-black: #000;--bs-white: #fff;--bs-gray: #666666;--bs-gray-dark: #333333;--bs-gray-100: #f9f9f9;--bs-gray-200: #f2f2f2


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      90192.168.2.164985434.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC510OUTGET /gui/40946.52e58c8b2a8b55ad5067.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:33 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:33 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 4f01918bb662e83f3ae00a85105726d7
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1003INData Raw: 32 64 35 34 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 30 39 34 36 5d 2c 7b 39 34 31 35 36 3a 28 74 2c 65 2c 72 29 3d 3e 7b 72 2e 64 28 65 2c 7b 24 6a 3a 28 29 3d 3e 68 2c 45 4a 3a 28 29 3d 3e 75 2c 46 67 3a 28 29 3d 3e 61 2c 47 4d 3a 28 29 3d 3e 67 2c 56 44 3a 28 29 3d 3e 70 2c 65 52 3a 28 29 3d 3e 76 2c 74 36 3a 28 29 3d 3e 63 2c 78 39 3a 28 29 3d 3e 64 7d 29 3b 76 61 72 20 69 3d 72 28 32 32 38 39 34 29 2c 6e 3d 72 28 39 36 39 38 37 29 2c 73 3d 72 28 34 35 32 34 31 29 2c 6c 3d 72 28 39 35 36 38 38 29 2c 6f 3d 72 28 34 34 30 35 32 29 3b 66 75 6e
                                                                                                                                                                                                                      Data Ascii: 2d54"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[40946],{94156:(t,e,r)=>{r.d(e,{$j:()=>h,EJ:()=>u,Fg:()=>a,GM:()=>g,VD:()=>p,eR:()=>v,t6:()=>c,x9:()=>d});var i=r(22894),n=r(96987),s=r(45241),l=r(95688),o=r(44052);fun
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 38 2e 67 65 74 53 65 61 72 63 68 55 72 6c 28 7b 65 6e 74 69 74 79 3a 22 75 72 6c 22 2c 63 6f 6f 6b 69 65 3a 65 7d 29 3a 76 6f 69 64 20 30 2c 76 61 6c 75 65 3a 74 5b 65 5d 2c 6c 69 6e 6b 3a 6e 75 6c 6c 21 3d 3d 28 69 3d 6f 2e 4e 55 2e 63 75 72 72 65 6e 74 55 73 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 26 26 69 2e 76 74 69 41 63 63 65 73 73 3f 6c 2e 5a 38 2e 67 65 74 53 65 61 72 63 68 55 72 6c 28 7b 65 6e 74 69 74 79 3a 22 75 72 6c 22 2c 63 6f 6f 6b 69 65 5f 76 61 6c 75 65 3a 74 5b 65 5d 7d 29 3a 76 6f 69 64 20 30 7d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6d 61 70 28 28 74 3d 3e 28 7b 74 65 78 74 3a 74 2c 6c 69 6e 6b 3a 6c 2e 5a 38 2e 67 65 74 53 65 61 72 63 68 55 72
                                                                                                                                                                                                                      Data Ascii: 8.getSearchUrl({entity:"url",cookie:e}):void 0,value:t[e],link:null!==(i=o.NU.currentUser)&&void 0!==i&&i.vtiAccess?l.Z8.getSearchUrl({entity:"url",cookie_value:t[e]}):void 0}}))}function c(t){return null==t?void 0:t.map((t=>({text:t,link:l.Z8.getSearchUr
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 3d 72 28 39 36 39 38 37 29 2c 64 3d 72 28 34 34 30 35 32 29 2c 70 3d 72 28 34 32 32 34 36 29 2c 76 3d 72 28 39 34 31 35 36 29 3b 66 75 6e 63 74 69 6f 6e 20 67 28 74 2c 65 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 3b 65 26 26 28 69 3d 69 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 65 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 69 29
                                                                                                                                                                                                                      Data Ascii: =r(96987),d=r(44052),p=r(42246),v=r(94156);function g(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),r.push.apply(r,i)
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 52 4c 20 62 65 6c 6f 6e 67 73 20 74 6f 22 2c 74 68 69 73 2e 72 65 6c 61 74 69 6f 6e 73 68 69 70 54 79 70 65 3d 22 72 65 6c 61 74 65 64 5f 74 68 72 65 61 74 5f 61 63 74 6f 72 73 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 65 2c 72 2c 69 2c 6e 2c 73 2c 6c 29 7b 74 72 79 7b 76 61 72 20 6f 3d 74 5b 73 5d 28 6c 29 2c 61 3d 6f 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 72 28 74 29 7d 6f 2e 64 6f 6e 65 3f 65 28 61 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 61 29 2e 74 68 65 6e 28 69 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 65 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61
                                                                                                                                                                                                                      Data Ascii: RL belongs to",this.relationshipType="related_threat_actors"}}function m(t,e,r,i,n,s,l){try{var o=t[s](l),a=o.value}catch(t){return void r(t)}o.done?e(a):Promise.resolve(a).then(i,n)}function y(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){va
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 63 61 74 69 6f 6e 2e 74 79 70 65 2c 72 65 73 70 6f 6e 73 65 43 6f 64 65 3a 6e 75 6c 6c 3d 3d 3d 28 65 3d 6f 2e 6c 61 73 74 5f 68 74 74 70 5f 72 65 73 70 6f 6e 73 65 5f 63 6f 64 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 74 6f 53 74 72 69 6e 67 28 29 2c 63 6f 6e 74 65 6e 74 54 79 70 65 3a 6f 2e 6c 61 73 74 5f 68 74 74 70 5f 72 65 73 70 6f 6e 73 65 5f 68 65 61 64 65 72 73 26 26 6f 2e 6c 61 73 74 5f 68 74 74 70 5f 72 65 73 70 6f 6e 73 65 5f 68 65 61 64 65 72 73 5b 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 5d 2c 6c 61 73 74 41 6e 61 6c 79 73 69 73 3a 6f 2e 6c 61 73 74 5f 61 6e 61 6c 79 73 69 73 5f 64 61 74 65 7d 2c 75 3d 7b 63 61 74 65 67 6f 72 69 65 73 4b 65 79 56 61 6c 75 65 41 72 72 61 79 3a 28 30 2c 76 2e 46 67 29 28 6f 2e 63
                                                                                                                                                                                                                      Data Ascii: cation.type,responseCode:null===(e=o.last_http_response_code)||void 0===e?void 0:e.toString(),contentType:o.last_http_response_headers&&o.last_http_response_headers["content-type"],lastAnalysis:o.last_analysis_date},u={categoriesKeyValueArray:(0,v.Fg)(o.c
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 5d 2c 65 29 7d 29 2c 4f 29 2c 74 68 69 73 2e 75 72 6c 49 64 3d 74 2c 74 68 69 73 2e 72 61 77 41 6e 61 6c 79 73 69 73 4d 61 70 3d 6e 65 77 20 4d 61 70 2c 74 68 69 73 2e 72 65 6c 61 74 65 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 73 3d 5b 6e 65 77 20 66 28 74 68 69 73 2e 75 72 6c 49 64 29 5d 2c 6e 75 6c 6c 3d 3d 3d 28 65 3d 64 2e 4e 55 2e 63 75 72 72 65 6e 74 55 73 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 21 65 2e 76 74 69 41 63 63 65 73 73 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 72 3d 74 68 69 73 2e 67 65 74 44 6f 77 6e 6c 6f 61 64 65 64 46 69 6c 65 73 28 29 3b 72 2e 6c 6f 61 64 28 29 2e 74 68 65 6e 28 28 28 29 3d 3e 7b 69 66 28 72 2e 64 61 74 61 2e 6c 65 6e 67 74 68 26 26 72 2e 64 61 74 61 5b 30 5d 2e 5f 66 6f 75 6e 64 29 7b 63 6f 6e 73 74 20 74
                                                                                                                                                                                                                      Data Ascii: ],e)}),O),this.urlId=t,this.rawAnalysisMap=new Map,this.relatedRelationships=[new f(this.urlId)],null===(e=d.NU.currentUser)||void 0===e||!e.vtiAccess)return;const r=this.getDownloadedFiles();r.load().then((()=>{if(r.data.length&&r.data[0]._found){const t
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 70 73 28 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 3b 72 65 74 75 72 6e 28 30 2c 70 2e 68 4e 29 28 28 28 29 3d 3e 6c 2e 68 34 2e 75 72 6c 73 2e 6c 69 73 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 28 74 68 69 73 2e 75 72 6c 49 64 2c 22 63 6f 6e 74 61 63 74 65 64 5f 69 70 73 22 2c 62 28 7b 7d 2c 74 29 29 29 2c 28 74 3d 3e 63 2e 77 39 2e 75 6e 69 74 61 72 79 49 70 4c 69 73 74 46 6f 72 6d 61 74 74 65 72 28 28 30 2c 6e 2e 68 29 28 74 29 29 29 29 7d 67 65 74 43 6f 6e 74 65 6e 74 53 74 72 69 6e 67 73 28 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61
                                                                                                                                                                                                                      Data Ascii: ps(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};return(0,p.hN)((()=>l.h4.urls.listRelationship(this.urlId,"contacted_ips",b({},t))),(t=>c.w9.unitaryIpListFormatter((0,n.h)(t))))}getContentStrings(){let t=arguments.length>0&&void 0!==a
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 28 74 68 69 73 2e 75 72 6c 49 64 2c 22 75 72 6c 73 5f 72 65 6c 61 74 65 64 5f 62 79 5f 74 72 61 63 6b 65 72 5f 69 64 22 2c 62 28 7b 7d 2c 74 29 29 29 2c 28 74 3d 3e 63 2e 77 39 2e 75 72 6c 46 6f 72 6d 61 74 74 65 72 28 28 30 2c 6e 2e 68 29 28 74 29 29 29 29 7d 67 65 74 45 6d 62 65 64 64 65 64 4a 73 46 69 6c 65 73 28 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 3b 72 65 74 75 72 6e 28 30 2c 70 2e 68 4e 29 28 28 28 29 3d 3e 6c 2e 68 34 2e 75 72 6c 73 2e 6c 69 73 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 28 74 68 69 73 2e 75 72 6c 49 64 2c 22 65 6d 62 65 64 64 65 64 5f 6a 73 5f 66 69 6c 65 73 22 2c 62 28 7b 7d 2c
                                                                                                                                                                                                                      Data Ascii: (this.urlId,"urls_related_by_tracker_id",b({},t))),(t=>c.w9.urlFormatter((0,n.h)(t))))}getEmbeddedJsFiles(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};return(0,p.hN)((()=>l.h4.urls.listRelationship(this.urlId,"embedded_js_files",b({},
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC884INData Raw: 28 74 68 69 73 2e 75 72 6c 49 64 2c 22 76 6f 74 65 73 22 2c 62 28 7b 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 3a 5b 22 69 74 65 6d 22 2c 22 76 6f 74 65 72 22 5d 7d 2c 74 29 2c 65 3f 28 30 2c 6f 2e 70 76 29 28 7b 7d 29 3a 7b 7d 29 29 2c 28 74 3d 3e 63 2e 77 39 2e 76 6f 74 65 46 6f 72 6d 61 74 74 65 72 28 28 30 2c 6e 2e 68 29 28 74 29 29 29 29 7d 67 65 74 43 6f 6c 6c 65 63 74 69 6f 6e 73 28 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 3b 72 65 74 75 72 6e 28 30 2c 70 2e 46 70 29 28 28 28 29 3d 3e 6c 2e 68 34 2e 75 72 6c 73 2e 6c 69 73 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 28 74 68 69 73 2e 75 72 6c 49 64 2c 22
                                                                                                                                                                                                                      Data Ascii: (this.urlId,"votes",b({relationships:["item","voter"]},t),e?(0,o.pv)({}):{})),(t=>c.w9.voteFormatter((0,n.h)(t))))}getCollections(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};return(0,p.Fp)((()=>l.h4.urls.listRelationship(this.urlId,"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      91192.168.2.164985634.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC689OUTGET /gui/91755.8f8deca562ce3cc33280.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:33 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:33 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: a7f571cdcf3f615e93fb77993e218f30
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1003INData Raw: 33 62 31 65 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 31 37 35 35 5d 2c 7b 39 31 37 35 35 3a 28 6f 2c 72 2c 65 29 3d 3e 7b 76 61 72 20 74 3d 65 28 34 38 37 30 34 29 2c 73 3d 65 28 31 36 36 34 35 29 2c 62 3d 65 28 36 32 38 33 32 29 2c 6e 3d 65 28 34 34 30 35 32 29 2c 64 3d 65 28 34 35 32 34 31 29 3b 6c 65 74 20 69 2c 61 3d 6f 3d 3e 6f 3b 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 72 2c 65 2c 74 29 7b 76 61 72 20 73 2c 62 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 62 3c 33 3f 72 3a 6e 75 6c 6c 3d 3d 3d 74 3f 74 3d 4f 62 6a
                                                                                                                                                                                                                      Data Ascii: 3b1e"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[91755],{91755:(o,r,e)=>{var t=e(48704),s=e(16645),b=e(62832),n=e(44052),d=e(45241);let i,a=o=>o;var l=function(o,r,e,t){var s,b=arguments.length,n=b<3?r:null===t?t=Obj
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 75 6c 6c 3d 3d 3d 28 73 3d 73 2e 6e 65 74 77 6f 72 6b 5f 6c 6f 63 61 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 69 64 5d 3a 6e 75 6c 6c 21 3d 3d 28 65 3d 6f 2e 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 6e 75 6c 6c 21 3d 3d 28 65 3d 65 2e 6e 65 74 77 6f 72 6b 5f 6c 6f 63 61 74 69 6f 6e 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 6e 75 6c 6c 21 3d 3d 28 65 3d 65 2e 64 61 74 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 65 2e 69 64 3f 5b 6e 75 6c 6c 3d 3d 3d 28 62 3d 6f 2e 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 62 7c 7c 6e 75 6c 6c 3d 3d 3d 28 62 3d 62 2e 6e 65 74 77 6f 72 6b 5f 6c 6f 63 61 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 62
                                                                                                                                                                                                                      Data Ascii: ull===(s=s.network_location)||void 0===s?void 0:s.id]:null!==(e=o.relationships)&&void 0!==e&&null!==(e=e.network_location)&&void 0!==e&&null!==(e=e.data)&&void 0!==e&&e.id?[null===(b=o.relationships)||void 0===b||null===(b=b.network_location)||void 0===b
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 69 73 2e 73 65 6c 65 63 74 69 6f 6e 4d 6f 64 65 3f 74 68 69 73 2e 73 65 6c 65 63 74 65 64 45 6e 74 69 74 69 65 73 3a 74 68 69 73 2e 65 6e 74 69 74 69 65 73 29 2e 6d 61 70 28 63 5b 6f 5d 29 3b 74 68 69 73 2e 63 6f 70 79 44 61 74 61 28 72 29 7d 63 6f 70 79 44 61 74 61 28 6f 29 7b 63 6f 6e 73 74 20 72 3d 6f 2e 66 69 6c 74 65 72 28 28 6f 3d 3e 6e 75 6c 6c 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 6c 65 6e 67 74 68 29 29 2e 6d 61 70 28 28 6f 3d 3e 6f 2e 6a 6f 69 6e 28 22 2c 20 22 29 29 29 3b 72 2e 6c 65 6e 67 74 68 26 26 64 2e 4b 4b 2e 73 65 6e 64 54 6f 43 6c 69 70 62 6f 61 72 64 28 74 68 69 73 2c 72 2e 6a 6f 69 6e 28 22 5c 6e 22 29 2c 60 24 7b 72 2e 6c 65 6e 67 74 68 7d 20 69 74 65 6d 73 20 63 6f 70 69 65 64 20 74 6f 20 74 68 65 20 63 6c 69 70 62 6f 61 72 64 60
                                                                                                                                                                                                                      Data Ascii: is.selectionMode?this.selectedEntities:this.entities).map(c[o]);this.copyData(r)}copyData(o){const r=o.filter((o=>null==o?void 0:o.length)).map((o=>o.join(", ")));r.length&&d.KK.sendToClipboard(this,r.join("\n"),`${r.length} items copied to the clipboard`
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 73 6c 6f 74 3d 22 74 72 69 67 67 65 72 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 20 24 7b 30 7d 20 66 77 2d 73 65 6d 69 62 6f 6c 64 22 20 3f 64 69 73 61 62 6c 65 64 3d 22 24 7b 30 7d 22 20 61 72 69 61 2d 64 69 73 61 62 6c 65 64 3d 22 24 7b 30 7d 22 20 69 64 3d 22 65 78 70 6f 72 74 2d 62 74 6e 2d 6d 65 6e 75 22 3e 20 45 78 70 6f 72 74 20 3c 2f 62 75 74 74 6f 6e 3e 20 3c 76 74 2d 75 69 2d 73 75 62 6d 65 6e 75 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 73 68 6f 77 22 20 6e 61 6d 65 3d 22 65 78 70 6f 72 74 22 3e 20 24 7b 30 7d 20 3c 68 36 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 68 65 61 64 65 72 22 3e 43 6f 70 79 20 74 6f 20 63 6c 69 70 62 6f 61
                                                                                                                                                                                                                      Data Ascii: ype="button" slot="trigger" class="btn dropdown-toggle ${0} fw-semibold" ?disabled="${0}" aria-disabled="${0}" id="export-btn-menu"> Export </button> <vt-ui-submenu class="dropdown-menu show" name="export"> ${0} <h6 class="dropdown-header">Copy to clipboa
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 24 7b 30 7d 22 20 63 6c 61 73 73 3d 22 64 2d 62 6c 6f 63 6b 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 22 3e 20 3c 62 75 74 74 6f 6e 20 73 6c 6f 74 3d 22 6a 73 6f 6e 22 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 22 20 72 6f 6c 65 3d 22 6d 65 6e 75 69 74 65 6d 22 20 64 61 74 61 2d 73 75 62 6d 65 6e 75 2d 63 6c 6f 73 65 2d 6f 6e 2d 63 6c 69 63 6b 20 69 64 3d 22 6a 73 6f 6e 2d 65 78 70 6f 72 74 2d 69 74 65 6d 2d 6d 65 6e 75 22 3e 20 41 73 20 4a 53 4f 4e 20 3c 2f 62 75 74 74 6f 6e 3e 20 3c 62 75 74 74 6f 6e 20 73 6c 6f 74 3d 22 63 73 76 22 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 22 20 72 6f 6c 65 3d 22 6d 65 6e 75 69 74 65 6d 22 20 64 61 74 61 2d 73 75 62 6d 65 6e 75 2d 63 6c 6f 73 65 2d 6f 6e 2d 63 6c 69 63 6b 20 69
                                                                                                                                                                                                                      Data Ascii: ${0}" class="d-block border-bottom"> <button slot="json" class="dropdown-item" role="menuitem" data-submenu-close-on-click id="json-export-item-menu"> As JSON </button> <button slot="csv" class="dropdown-item" role="menuitem" data-submenu-close-on-click i
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 2d 62 6c 75 65 3a 20 23 30 62 34 64 64 61 3b 2d 2d 62 73 2d 69 6e 64 69 67 6f 3a 20 23 36 36 31 30 66 32 3b 2d 2d 62 73 2d 70 75 72 70 6c 65 3a 20 23 36 66 34 32 63 31 3b 2d 2d 62 73 2d 70 69 6e 6b 3a 20 23 30 30 30 30 30 30 3b 2d 2d 62 73 2d 72 65 64 3a 20 23 63 35 32 34 32 30 3b 2d 2d 62 73 2d 6f 72 61 6e 67 65 3a 20 23 65 35 37 33 30 30 3b 2d 2d 62 73 2d 79 65 6c 6c 6f 77 3a 20 23 66 63 65 39 36 37 3b 2d 2d 62 73 2d 67 72 65 65 6e 3a 20 23 33 39 61 63 34 63 3b 2d 2d 62 73 2d 74 65 61 6c 3a 20 23 32 30 63 39 39 37 3b 2d 2d 62 73 2d 63 79 61 6e 3a 20 23 32 38 37 62 62 35 3b 2d 2d 62 73 2d 62 6c 61 63 6b 3a 20 23 30 30 30 3b 2d 2d 62 73 2d 77 68 69 74 65 3a 20 23 66 66 66 3b 2d 2d 62 73 2d 67 72 61 79 3a 20 23 36 36 36 36 36 36 3b 2d 2d 62 73 2d 67 72 61
                                                                                                                                                                                                                      Data Ascii: -blue: #0b4dda;--bs-indigo: #6610f2;--bs-purple: #6f42c1;--bs-pink: #000000;--bs-red: #c52420;--bs-orange: #e57300;--bs-yellow: #fce967;--bs-green: #39ac4c;--bs-teal: #20c997;--bs-cyan: #287bb5;--bs-black: #000;--bs-white: #fff;--bs-gray: #666666;--bs-gra
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 74 6c 65 3a 20 23 39 39 63 61 66 35 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 66 35 63 37 39 39 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 65 38 61 37 61 36 3b 2d 2d 62 73 2d 6c 69 67 68 74 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 66 32 66 32 66 32 3b 2d 2d 62 73 2d 64 61 72 6b 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 62 33 62 33 62 33 3b 2d 2d 62 73 2d 77 68 69 74 65 2d 72 67 62 3a 20 32 35 35 2c 20 32 35 35 2c 20 32 35 35 3b 2d 2d 62 73 2d 62 6c 61 63 6b 2d 72 67 62 3a 20 30 2c 20 30 2c 20 30 3b 2d 2d 62 73 2d 66 6f 6e 74 2d 73 61 6e 73 2d 73 65 72 69 66 3a 20 22 53 6f 75 72 63 65 20 53 61 6e 73 20 50 72 6f 22 2c 20 52 6f 62 6f 74 6f 2c 20 52
                                                                                                                                                                                                                      Data Ascii: tle: #99caf5;--bs-warning-border-subtle: #f5c799;--bs-danger-border-subtle: #e8a7a6;--bs-light-border-subtle: #f2f2f2;--bs-dark-border-subtle: #b3b3b3;--bs-white-rgb: 255, 255, 255;--bs-black-rgb: 0, 0, 0;--bs-font-sans-serif: "Source Sans Pro", Roboto, R
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 64 65 72 2d 72 61 64 69 75 73 3a 20 30 2e 33 37 35 72 65 6d 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 73 6d 3a 20 30 2e 32 35 72 65 6d 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 6c 67 3a 20 30 2e 35 72 65 6d 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 78 6c 3a 20 31 72 65 6d 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 78 78 6c 3a 20 32 72 65 6d 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 32 78 6c 3a 20 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 78 78 6c 29 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 70 69 6c 6c 3a 20 35 30 72 65 6d 3b 2d 2d 62 73 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 2e 35 72 65 6d 20 31 72 65 6d 20 72 67
                                                                                                                                                                                                                      Data Ascii: der-radius: 0.375rem;--bs-border-radius-sm: 0.25rem;--bs-border-radius-lg: 0.5rem;--bs-border-radius-xl: 1rem;--bs-border-radius-xxl: 2rem;--bs-border-radius-2xl: var(--bs-border-radius-xxl);--bs-border-radius-pill: 50rem;--bs-box-shadow: 0 0.5rem 1rem rg
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 62 75 74 74 6f 6e 2c 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 7d 62 75 74 74 6f 6e 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2c 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 7b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 3a 3a 2d 77 65 62 6b 69 74 2d 64 61 74 65 74 69 6d 65 2d 65 64 69 74 2d 66 69 65 6c 64 73 2d 77 72 61 70 70 65 72 2c 3a 3a 2d 77 65 62 6b 69 74 2d 64 61 74 65 74 69 6d 65 2d 65 64 69 74 2d 74 65 78 74 2c 3a 3a 2d 77 65 62 6b 69 74 2d 64 61 74 65
                                                                                                                                                                                                                      Data Ascii: rsor:pointer}button,[type=button]{-webkit-appearance:button}button:not(:disabled),[type=button]:not(:disabled){cursor:pointer}::-moz-focus-inner{padding:0;border-style:none}::-webkit-datetime-edit-fields-wrapper,::-webkit-datetime-edit-text,::-webkit-date
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 61 64 6f 77 2d 72 67 62 29 2c 20 2e 35 29 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 70 61 64 64 69 6e 67 2d 79 29 20 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 70 61 64 64 69 6e 67 2d 78 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 66 6f 6e 74 2d 73 69 7a 65 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 66 6f 6e 74 2d 77 65 69 67 68 74 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 6c 69 6e 65 2d 68 65 69 67 68 74 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d
                                                                                                                                                                                                                      Data Ascii: adow-rgb), .5);display:inline-block;padding:var(--bs-btn-padding-y) var(--bs-btn-padding-x);font-family:var(--bs-btn-font-family);font-size:var(--bs-btn-font-size);font-weight:var(--bs-btn-font-weight);line-height:var(--bs-btn-line-height);color:var(--bs-


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      92192.168.2.164985734.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC689OUTGET /gui/26149.f619930a733b68a09edc.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:33 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:33 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: baac9ab8e3671c7cf7f160f9f80df77b
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1003INData Raw: 33 39 64 66 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 31 34 39 5d 2c 7b 32 36 31 34 39 3a 28 6f 2c 72 2c 65 29 3d 3e 7b 76 61 72 20 74 3d 65 28 34 38 37 30 34 29 2c 62 3d 65 28 31 36 36 34 35 29 2c 73 3d 65 28 34 34 30 35 32 29 2c 6e 3d 65 28 34 35 32 34 31 29 3b 6c 65 74 20 64 2c 69 3d 6f 3d 3e 6f 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 72 2c 65 2c 74 29 7b 76 61 72 20 62 2c 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 73 3c 33 3f 72 3a 6e 75 6c 6c 3d 3d 3d 74 3f 74 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50
                                                                                                                                                                                                                      Data Ascii: 39df"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[26149],{26149:(o,r,e)=>{var t=e(48704),b=e(16645),s=e(44052),n=e(45241);let d,i=o=>o;var a=function(o,r,e,t){var b,s=arguments.length,n=s<3?r:null===t?t=Object.getOwnP
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 6c 6f 61 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 65 6e 74 69 74 69 65 73 3d 5b 5d 2c 74 68 69 73 2e 73 65 6c 65 63 74 65 64 45 6e 74 69 74 69 65 73 3d 5b 5d 7d 67 65 74 20 73 65 6c 65 63 74 69 6f 6e 4d 6f 64 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 6c 65 63 74 65 64 45 6e 74 69 74 69 65 73 2e 6c 65 6e 67 74 68 3e 30 7d 63 6f 70 79 44 61 74 61 43 6c 69 63 6b 28 6f 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 63 6f 70 79 2d 64 61 74 61 2d 63 6c 69 63 6b 22 2c 7b 64 65 74 61 69 6c 3a 7b 6f 70 74 69 6f 6e 3a 6f 7d 2c 62 75 62 62 6c 65 73 3a 21 30 2c 63 6f 6d 70 6f 73 65 64 3a 21 30 7d 29 3b 74 68 69 73 2e 64 69 73 70 61 74 63 68
                                                                                                                                                                                                                      Data Ascii: (){super(...arguments),this.loading=!1,this.entities=[],this.selectedEntities=[]}get selectionMode(){return this.selectedEntities.length>0}copyDataClick(o){const r=new CustomEvent("copy-data-click",{detail:{option:o},bubbles:!0,composed:!0});this.dispatch
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 65 6e 74 69 74 69 65 73 3d 5b 5d 2c 74 68 69 73 2e 68 69 64 65 4a 53 4f 4e 45 78 70 6f 72 74 3d 21 31 2c 74 68 69 73 2e 73 65 6c 65 63 74 65 64 49 74 65 6d 73 3d 5b 5d 2c 74 68 69 73 2e 61 70 70 6c 79 42 6f 72 64 65 72 3d 21 31 7d 73 74 61 74 69 63 20 67 65 74 20 73 74 79 6c 65 73 28 29 7b 72 65 74 75 72 6e 28 30 2c 74 2e 75 6e 73 61 66 65 43 53 53 29 28 75 2e 41 29 7d 67 65 74 20 73 61 66 65 53 65 6c 65 63 74 65 64 49 74 65 6d 73 28 29 7b 76 61 72 20 6f 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 6f 3d 74 68 69 73 2e 73 65 6c 65 63 74 65 64 49 74 65 6d 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 3f 6f 3a 5b 5d 7d 72 65 6e 64 65 72 28 29 7b 76 61 72 20 6f 2c 72 3b 72 65 74 75 72
                                                                                                                                                                                                                      Data Ascii: super(...arguments),this.entities=[],this.hideJSONExport=!1,this.selectedItems=[],this.applyBorder=!1}static get styles(){return(0,t.unsafeCSS)(u.A)}get safeSelectedItems(){var o;return null!==(o=this.selectedItems)&&void 0!==o?o:[]}render(){var o,r;retur
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 72 2e 6c 65 6e 67 74 68 3f 22 66 61 6c 73 65 22 3a 22 74 72 75 65 22 2c 73 2e 4e 55 2e 69 73 4c 6f 67 67 65 64 49 6e 26 26 74 68 69 73 2e 65 78 70 6f 72 74 46 6e 26 26 21 74 68 69 73 2e 68 69 64 65 4a 53 4f 4e 45 78 70 6f 72 74 3f 28 30 2c 74 2e 68 74 6d 6c 29 28 68 7c 7c 28 68 3d 77 60 3c 68 36 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 68 65 61 64 65 72 22 3e 45 78 70 6f 72 74 20 73 65 63 74 69 6f 6e 20 49 6f 43 73 3c 2f 68 36 3e 20 3c 76 74 2d 75 69 2d 65 78 70 6f 72 74 2d 73 65 63 74 69 6f 6e 2d 73 75 62 6d 65 6e 75 20 2e 65 78 70 6f 72 74 46 6e 3d 22 24 7b 30 7d 22 20 63 6c 61 73 73 3d 22 64 2d 62 6c 6f 63 6b 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 22 3e 20 3c 62 75 74 74 6f 6e 20 73 6c 6f 74 3d 22 6a 73 6f 6e 22 20 63 6c 61 73 73 3d 22 64
                                                                                                                                                                                                                      Data Ascii: r.length?"false":"true",s.NU.isLoggedIn&&this.exportFn&&!this.hideJSONExport?(0,t.html)(h||(h=w`<h6 class="dropdown-header">Export section IoCs</h6> <vt-ui-export-section-submenu .exportFn="${0}" class="d-block border-bottom"> <button slot="json" class="d
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 6f 6d 2f 29 5c 6e 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 5c 6e 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 5c 6e 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 6c 75 65 3a 20 23 30 62 34 64 64 61 3b 2d 2d 62 73 2d 69 6e 64 69 67 6f 3a 20 23 36 36 31 30 66 32 3b 2d 2d 62 73 2d 70 75 72 70 6c 65 3a 20 23 36 66 34 32 63 31 3b 2d 2d 62 73 2d 70 69 6e 6b 3a 20 23 30 30 30 30 30 30 3b 2d 2d 62 73 2d 72 65 64 3a 20 23 63 35 32 34 32 30 3b 2d 2d 62 73 2d 6f 72 61 6e 67 65 3a 20 23 65 35 37 33 30
                                                                                                                                                                                                                      Data Ascii: om/)\n * Copyright 2011-2023 The Bootstrap Authors\n * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE)\n */:root{--bs-blue: #0b4dda;--bs-indigo: #6610f2;--bs-purple: #6f42c1;--bs-pink: #000000;--bs-red: #c52420;--bs-orange: #e5730
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 6c 65 3a 20 23 63 63 63 63 63 63 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 39 64 62 38 66 30 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 63 32 63 32 63 32 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 62 30 64 65 62 37 3b 2d 2d 62 73 2d 69 6e 66 6f 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 39 39 63 61 66 35 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 66 35 63 37 39 39 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 65 38 61 37 61 36 3b 2d 2d 62 73 2d 6c 69 67 68 74 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 66 32
                                                                                                                                                                                                                      Data Ascii: le: #cccccc;--bs-primary-border-subtle: #9db8f0;--bs-secondary-border-subtle: #c2c2c2;--bs-success-border-subtle: #b0deb7;--bs-info-border-subtle: #99caf5;--bs-warning-border-subtle: #f5c799;--bs-danger-border-subtle: #e8a7a6;--bs-light-border-subtle: #f2
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 66 65 66 62 65 31 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 31 70 78 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 65 35 65 39 66 30 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 74 72 61 6e 73 6c 75 63 65 6e 74 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 37 35 29 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 2e 33 37 35 72 65 6d 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 73 6d 3a 20 30 2e 32 35 72 65 6d 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 6c 67 3a 20 30 2e 35 72 65 6d 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 78 6c 3a 20 31 72 65 6d 3b 2d 2d 62
                                                                                                                                                                                                                      Data Ascii: fefbe1;--bs-border-width: 1px;--bs-border-style: solid;--bs-border-color: #e5e9f0;--bs-border-color-translucent: rgba(0, 0, 0, 0.175);--bs-border-radius: 0.375rem;--bs-border-radius-sm: 0.25rem;--bs-border-radius-lg: 0.5rem;--bs-border-radius-xl: 1rem;--b
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 29 7b 6f 75 74 6c 69 6e 65 3a 30 7d 62 75 74 74 6f 6e 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 62 75 74 74 6f 6e 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 5b 72 6f 6c 65 3d 62 75 74 74 6f 6e 5d 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 62 75 74 74 6f 6e 2c 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 7d 62 75 74 74 6f 6e 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2c 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 7b 63 75
                                                                                                                                                                                                                      Data Ascii: focus-visible){outline:0}button{margin:0;font-family:inherit;font-size:inherit;line-height:inherit}button{text-transform:none}[role=button]{cursor:pointer}button,[type=button]{-webkit-appearance:button}button:not(:disabled),[type=button]:not(:disabled){cu
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 2e 35 72 65 6d 20 31 72 65 6d 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 35 29 3b 2d 2d 62 73 2d 62 74 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 3a 20 30 2e 35 3b 2d 2d 62 73 2d 62 74 6e 2d 66 6f 63 75 73 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 30 2e 32 35 72 65 6d 20 72 67 62 61 28 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 66 6f 63 75 73 2d 73 68 61 64 6f 77 2d 72 67 62 29 2c 20 2e 35 29 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 70 61 64 64 69 6e 67 2d 79 29 20 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 70 61 64 64 69 6e 67 2d 78 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 62 73 2d
                                                                                                                                                                                                                      Data Ascii: x-shadow: 0 0.5rem 1rem rgba(0, 0, 0, 0.15);--bs-btn-disabled-opacity: 0.5;--bs-btn-focus-box-shadow: 0 0 0 0.25rem rgba(var(--bs-btn-focus-shadow-rgb), .5);display:inline-block;padding:var(--bs-btn-padding-y) var(--bs-btn-padding-x);font-family:var(--bs-
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 63 68 65 63 6b 29 2b 2e 62 74 6e 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 62 74 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 62 74 6e 2e 73 68 6f 77 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 66 6f 63 75 73 2d 62 6f 78 2d 73 68 61 64 6f 77 29 7d 2e 62 74 6e 3a 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2e 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 29 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 64 69 73 61 62
                                                                                                                                                                                                                      Data Ascii: check)+.btn:active:focus-visible,.btn:first-child:active:focus-visible,.btn.show:focus-visible{box-shadow:var(--bs-btn-focus-box-shadow)}.btn:disabled,.btn.disabled{color:var(--bs-btn-disabled-color);pointer-events:none;background-color:var(--bs-btn-disab


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      93192.168.2.164985834.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC509OUTGET /gui/8405.5eb49c1a7107f741455b.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:33 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:33 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: bf48595bacb4e95b2e84b4c34809ed96
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1003INData Raw: 33 64 37 64 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 34 30 35 5d 2c 7b 31 34 38 31 39 3a 28 74 2c 65 2c 72 29 3d 3e 7b 72 2e 64 28 65 2c 7b 69 3a 28 29 3d 3e 79 7d 29 3b 76 61 72 20 69 3d 72 28 39 32 38 31 35 29 2c 6e 3d 72 28 32 32 38 39 34 29 2c 6f 3d 72 28 36 30 32 33 33 29 2c 73 3d 72 28 34 37 31 32 33 29 2c 61 3d 72 28 37 30 30 35 31 29 2c 6c 3d 72 28 39 36 39 38 37 29 2c 68 3d 72 28 39 35 36 38 38 29 2c 63 3d 72 28 34 32 32 34 36 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 65 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74
                                                                                                                                                                                                                      Data Ascii: 3d7d"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[8405],{14819:(t,e,r)=>{r.d(e,{i:()=>y});var i=r(92815),n=r(22894),o=r(60233),s=r(47123),a=r(70051),l=r(96987),h=r(95688),c=r(42246);function u(t,e){var r=Object.keys(t
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 6d 61 69 6e 73 2e 6c 69 73 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 28 74 2c 22 72 65 6c 61 74 65 64 5f 74 68 72 65 61 74 5f 61 63 74 6f 72 73 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3a 7b 7d 3b 65 25 32 3f 75 28 4f 62 6a 65 63 74 28 72 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 28 74 2c 65 2c 72 5b 65 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62
                                                                                                                                                                                                                      Data Ascii: mains.listRelationship(t,"related_threat_actors",function(t){for(var e=1;e<arguments.length;e++){var r=null!=arguments[e]?arguments[e]:{};e%2?u(Object(r),!0).forEach((function(e){d(t,e,r[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Ob
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 6f 66 20 69 29 72 65 74 75 72 6e 20 69 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 2e 22 29 7d 72 65 74 75 72 6e 28 22 73 74 72 69 6e 67 22 3d 3d 3d 65 3f 53 74 72 69 6e 67 3a 4e 75 6d 62 65 72 29 28 74 29 7d 28 74 2c 22 73 74 72 69 6e 67 22 29 3b 72 65 74 75 72 6e 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 65 2b 22 22 7d 28 65 29 29 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 72 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b
                                                                                                                                                                                                                      Data Ascii: of i)return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===e?String:Number)(t)}(t,"string");return"symbol"==typeof e?e:e+""}(e))in t?Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}):t[
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 72 6c 28 7b 65 6e 74 69 74 79 3a 22 64 6f 6d 61 69 6e 22 2c 63 6e 61 6d 65 5f 74 74 6c 3a 74 2e 63 6f 6e 74 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 2e 74 74 6c 7d 29 7d 7d 2c 74 68 69 73 2e 6e 73 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 50 61 72 61 6d 73 3d 7b 74 74 6c 3a 7b 63 6f 6c 75 6d 6e 4e 61 6d 65 3a 22 54 54 4c 22 2c 6c 69 6e 6b 3a 74 3d 3e 68 2e 5a 38 2e 67 65 74 53 65 61 72 63 68 55 72 6c 28 7b 65 6e 74 69 74 79 3a 22 64 6f 6d 61 69 6e 22 2c 6e 73 5f 74 74 6c 3a 74 2e 63 6f 6e 74 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 2e 74 74 6c 7d 29 7d 7d 2c 74 68 69 73 2e 73 6f 61 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 50 61 72 61 6d 73 3d 7b 65 78 70 69 72 65 3a 7b 63 6f 6c 75 6d 6e 4e 61 6d 65 3a 22 45 78 70 69 72 65 22 7d 2c 6d 69 6e
                                                                                                                                                                                                                      Data Ascii: rl({entity:"domain",cname_ttl:t.context_attributes.ttl})}},this.nsContextAttributeParams={ttl:{columnName:"TTL",link:t=>h.Z8.getSearchUrl({entity:"domain",ns_ttl:t.context_attributes.ttl})}},this.soaContextAttributeParams={expire:{columnName:"Expire"},min
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 2c 7b 64 61 74 61 3a 74 2e 64 61 74 61 2e 66 69 6c 74 65 72 28 63 2e 5a 4e 29 7d 29 29 29 29 2c 28 74 3d 3e 6c 2e 77 39 2e 66 69 6c 65 46 6f 72 6d 61 74 74 65 72 28 28 30 2c 69 2e 68 29 28 74 29 29 29 29 7d 2c 74 68 69 73 2e 72 65 66 65 72 72 65 72 46 69 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 3b 72 65 74 75 72 6e 28 30 2c 63 2e 68 4e 29 28 28 28 29 3d 3e 6e 2e 68 34 2e 64 6f 6d 61 69 6e 73 2e 6c 69 73 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 28 65 2e 69 64 2c 22 72 65 66 65 72 72 65 72 5f 66 69 6c 65 73 22 2c 66 28 7b 7d 2c 74 29 29 2e 74 68 65 6e 28 28 74 3d 3e 66
                                                                                                                                                                                                                      Data Ascii: ,{data:t.data.filter(c.ZN)})))),(t=>l.w9.fileFormatter((0,i.h)(t))))},this.referrerFiles=function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};return(0,c.hN)((()=>n.h4.domains.listRelationship(e.id,"referrer_files",f({},t)).then((t=>f
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 28 65 2e 69 64 2c 22 73 69 62 6c 69 6e 67 73 22 2c 66 28 7b 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 3a 5b 22 72 65 73 6f 6c 75 74 69 6f 6e 73 22 5d 7d 2c 74 29 29 29 2c 28 74 3d 3e 6c 2e 77 39 2e 66 6f 72 6d 61 74 44 6f 6d 61 69 6e 46 6f 72 4c 69 73 74 28 6c 2e 77 39 2e 64 6f 6d 61 69 6e 46 6f 72 6d 61 74 74 65 72 28 28 30 2c 69 2e 68 29 28 74 29 29 29 29 29 7d 2c 74 68 69 73 2e 63 61 61 52 65 63 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 3b 72 65 74 75 72 6e 28 30 2c 63 2e 68 4e 29 28 28 28 29 3d 3e 6e 2e 68 34 2e 64 6f 6d 61
                                                                                                                                                                                                                      Data Ascii: tRelationship(e.id,"siblings",f({relationships:["resolutions"]},t))),(t=>l.w9.formatDomainForList(l.w9.domainFormatter((0,i.h)(t)))))},this.caaRecords=function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};return(0,c.hN)((()=>n.h4.doma
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 20 73 2e 75 6e 28 65 2e 69 64 29 3b 72 65 74 75 72 6e 20 79 69 65 6c 64 20 74 2e 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 43 72 65 61 74 65 64 2c 74 2e 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 2e 72 65 6c 61 74 65 64 5f 72 65 66 65 72 65 6e 63 65 73 7d 29 29 2c 74 68 69 73 2e 67 65 74 43 6f 6c 6c 65 63 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 3b 72 65 74 75 72 6e 28 30 2c 63 2e 46 70 29 28 28 28 29 3d 3e 6e 2e 68 34 2e 64 6f 6d 61 69 6e 73 2e 6c 69 73 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 28 65 2e 69 64 2c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 22 2c 66 28 7b 72 65
                                                                                                                                                                                                                      Data Ascii: s.un(e.id);return yield t.relationshipsCreated,t.relationships.related_references})),this.getCollections=function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};return(0,c.Fp)((()=>n.h4.domains.listRelationship(e.id,"collections",f({re
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 3b 65 26 26 28 69 3d 69 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 65 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 69 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 28 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 6f 62 6a 65
                                                                                                                                                                                                                      Data Ascii: t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),r.push.apply(r,i)}return r}function u(t,e,r){return(e=function(t){var e=function(t,e){if("obje
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 20 70 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 74 72 79 7b 76 61 72 20 61 3d 74 5b 6f 5d 28 73 29 2c 6c 3d 61 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 72 28 74 29 7d 61 2e 64 6f 6e 65 3f 65 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 69 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 72 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 69 2c 6e 29 7b 76 61 72 20 6f 3d 74 2e 61 70 70 6c 79 28 65 2c 72 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 70 28 6f 2c 69 2c 6e 2c 73 2c 61 2c 22
                                                                                                                                                                                                                      Data Ascii: unction p(t,e,r,i,n,o,s){try{var a=t[o](s),l=a.value}catch(t){return void r(t)}a.done?e(l):Promise.resolve(l).then(i,n)}function m(t){return function(){var e=this,r=arguments;return new Promise((function(i,n){var o=t.apply(e,r);function s(t){p(o,i,n,s,a,"
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 74 3d 3e 28 30 2c 69 2e 68 29 28 74 2e 64 61 74 61 29 29 29 29 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 29 7b 76 61 72 20 65 3b 73 75 70 65 72 28 74 29 2c 65 3d 74 68 69 73 2c 74 68 69 73 2e 69 70 41 64 64 72 65 73 73 3d 74 2c 74 68 69 73 2e 67 65 74 43 6f 6d 6d 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 3b 72 65 74 75 72 6e 28 30 2c 68 2e 68 4e 29 28 28 72 3d 3e 6e 2e 68 34 2e 69 70 41 64 64 72 65 73 73 65 73 2e 6c 69 73 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 28 65 2e 69 70 41 64 64 72 65 73 73 2c 22 63 6f 6d 6d 65 6e 74 73 22 2c 76 28 7b 72 65 6c 61 74 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: t=>(0,i.h)(t.data)))){constructor(t){var e;super(t),e=this,this.ipAddress=t,this.getComments=function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};return(0,h.hN)((r=>n.h4.ipAddresses.listRelationship(e.ipAddress,"comments",v({relation


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      94192.168.2.164985934.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC510OUTGET /gui/88687.5467bba500c091961968.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:33 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:33 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: baac9ab8e3671c7cf7f160f9f80df77b
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1003INData Raw: 33 39 34 62 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 36 38 37 5d 2c 7b 38 31 38 34 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 72 28 34 38 37 30 34 29 2c 6e 3d 72 28 31 36 36 34 35 29 2c 73 3d 72 28 34 35 32 34 31 29 2c 69 3d 72 28 38 32 36 39 36 29 3b 6c 65 74 20 61 2c 6c 2c 62 2c 64 2c 70 2c 63 3d 65 3d 3e 65 3b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6f 29 7b 76 61 72 20 6e 2c 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 69 3d 73 3c 33 3f 74 3a 6e 75 6c 6c 3d 3d 3d 6f 3f 6f 3d 4f 62 6a 65 63 74
                                                                                                                                                                                                                      Data Ascii: 394b(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[88687],{81844:(e,t,r)=>{"use strict";var o=r(48704),n=r(16645),s=r(45241),i=r(82696);let a,l,b,d,p,c=e=>e;var h=function(e,t,r,o){var n,s=arguments.length,i=s<3?t:null===o?o=Object
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 28 29 7b 76 61 72 20 65 3b 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 72 65 73 69 7a 65 4f 62 73 65 72 76 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 65 2e 75 6e 6f 62 73 65 72 76 65 28 74 68 69 73 2e 62 6f 64 79 45 6c 65 6d 65 6e 74 29 2c 73 75 70 65 72 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7d 69 73 4f 76 65 72 66 6c 6f 77 69 6e 67 28 65 29 7b 6c 65 74 20 74 3d 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 72 3d 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 6f 3d 65 2e 73 63 72 6f 6c 6c 57 69 64 74 68 3b 72 65 74 75 72 6e 20 65 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3e 72 7c 7c 6f 3e 74 7d 63 61 6c 63 75 6c 61 74 65 4f 76 65 72 66 6c 6f 77 69 6e 67 28 29 7b 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65
                                                                                                                                                                                                                      Data Ascii: (){var e;null===(e=this.resizeObserver)||void 0===e||e.unobserve(this.bodyElement),super.disconnectedCallback()}isOverflowing(e){let t=e.clientWidth,r=e.clientHeight,o=e.scrollWidth;return e.scrollHeight>r||o>t}calculateOverflowing(){requestAnimationFrame
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 65 6d 65 6e 74 22 2c 76 6f 69 64 20 30 29 2c 6d 3d 68 28 5b 28 30 2c 6e 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 29 28 22 63 6f 6c 6c 61 70 73 61 62 6c 65 2d 70 61 72 61 67 72 61 70 68 22 29 5d 2c 6d 29 7d 2c 38 38 36 38 37 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 72 28 39 38 39 31 29 2c 6e 3d 72 28 34 38 37 30 34 29 2c 73 3d 72 28 31 36 36 34 35 29 2c 69 3d 72 28 35 38 39 32 37 29 2c 61 3d 72 2e 6e 28 69 29 2c 6c 3d 28 72 28 38 34 30 33 34 29 2c 72 28 38 35 32 30 30 29 29 2c 62 3d 72 28 37 38 35 36 36 29 2c 64 3d 72 28 31 35 33 32 33 29 2c 70 3d 72 28 37 31 30 31 32 29 2c 63 3d 28 72 28 38 31 38 34 34 29 2c 72 28 33 39 33 33 29 29 3b 6c 65 74 20 68 2c 6d 2c 66 2c 67 2c 75 2c 79 2c 76 3d 65 3d 3e 65 3b 76
                                                                                                                                                                                                                      Data Ascii: ement",void 0),m=h([(0,n.customElement)("collapsable-paragraph")],m)},88687:(e,t,r)=>{"use strict";var o=r(9891),n=r(48704),s=r(16645),i=r(58927),a=r.n(i),l=(r(84034),r(85200)),b=r(78566),d=r(15323),p=r(71012),c=(r(81844),r(3933));let h,m,f,g,u,y,v=e=>e;v
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 61 69 6c 73 22 3e 20 24 7b 30 7d 20 3c 70 20 69 64 3d 22 6d 65 74 61 22 3e 20 3c 73 70 61 6e 20 69 64 3d 22 64 61 74 65 22 3e 20 24 7b 30 7d 20 3c 76 74 2d 75 69 2d 74 69 6d 65 2d 61 67 6f 20 2e 75 6e 69 78 74 69 6d 65 3d 22 24 7b 30 7d 22 3e 3c 2f 76 74 2d 75 69 2d 74 69 6d 65 2d 61 67 6f 3e 20 3c 2f 73 70 61 6e 3e 20 24 7b 30 7d 20 3c 2f 70 3e 20 3c 2f 64 69 76 3e 20 60 29 2c 74 68 69 73 2e 73 68 6f 77 55 73 65 72 3f 28 30 2c 6e 2e 68 74 6d 6c 29 28 67 7c 7c 28 67 3d 76 60 20 3c 70 20 69 64 3d 22 75 73 65 72 6e 61 6d 65 22 3e 20 3c 61 20 68 72 65 66 3d 22 24 7b 30 7d 22 3e 24 7b 30 7d 3c 2f 61 3e 20 3c 2f 70 3e 20 60 29 2c 28 30 2c 6c 2e 69 66 44 65 66 69 6e 65 64 29 28 74 68 69 73 2e 61 75 74 68 6f 72 43 6f 6d 6d 65 6e 74 73 50 61 74 68 29 2c 74 68 69
                                                                                                                                                                                                                      Data Ascii: ails"> ${0} <p id="meta"> <span id="date"> ${0} <vt-ui-time-ago .unixtime="${0}"></vt-ui-time-ago> </span> ${0} </p> </div> `),this.showUser?(0,n.html)(g||(g=v` <p id="username"> <a href="${0}">${0}</a> </p> `),(0,l.ifDefined)(this.authorCommentsPath),thi
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 77 28 5b 28 30 2c 73 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 7d 29 5d 2c 78 2e 70 72 6f 74 6f 74 79 70 65 2c 22 64 65 6c 65 74 61 62 6c 65 22 2c 76 6f 69 64 20 30 29 2c 77 28 5b 28 30 2c 73 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 7d 29 5d 2c 78 2e 70 72 6f 74 6f 74 79 70 65 2c 22 68 69 64 65 49 74 65 6d 4c 69 6e 6b 22 2c 76 6f 69 64 20 30 29 2c 77 28 5b 28 30 2c 73 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 53 74 72 69 6e 67 7d 29 5d 2c 78 2e 70 72 6f 74 6f 74 79 70 65 2c 22 69 74 65 6d 49 64 22 2c 76 6f 69 64 20 30 29 2c 77 28 5b 28 30 2c 73 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 53 74 72 69 6e 67 7d 29 5d 2c 78 2e 70 72 6f 74 6f 74 79 70 65 2c 22 69 74 65 6d 54 79 70 65
                                                                                                                                                                                                                      Data Ascii: w([(0,s.property)({type:Boolean})],x.prototype,"deletable",void 0),w([(0,s.property)({type:Boolean})],x.prototype,"hideItemLink",void 0),w([(0,s.property)({type:String})],x.prototype,"itemId",void 0),w([(0,s.property)({type:String})],x.prototype,"itemType
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 61 77 3d 22 24 7b 30 7d 22 20 69 63 6f 6e 2d 73 6d 61 6c 6c 20 63 6c 61 73 73 3d 22 6d 2d 61 75 74 6f 22 3e 20 3c 73 70 61 6e 20 73 6c 6f 74 3d 22 74 69 74 6c 65 22 3e 4e 6f 20 63 6f 6d 6d 65 6e 74 73 20 66 6f 75 6e 64 3c 2f 73 70 61 6e 3e 20 3c 2f 76 74 2d 75 69 2d 73 70 65 63 69 61 6c 2d 73 74 61 74 65 73 3e 60 29 2c 61 28 29 29 7d 72 65 6e 64 65 72 44 61 74 61 28 29 7b 72 65 74 75 72 6e 28 74 68 69 73 2e 64 61 74 61 7c 7c 5b 5d 29 2e 6d 61 70 28 28 65 3d 3e 28 30 2c 6e 2e 68 74 6d 6c 29 28 49 7c 7c 28 49 3d 24 60 20 3c 76 74 2d 75 69 2d 63 6f 6d 6d 65 6e 74 20 2e 61 75 74 68 6f 72 49 64 3d 22 24 7b 30 7d 22 20 2e 64 61 74 65 3d 22 24 7b 30 7d 22 20 2e 69 74 65 6d 49 64 3d 22 24 7b 30 7d 22 20 2e 69 74 65 6d 54 79 70 65 3d 22 24 7b 30 7d 22 20 2e 63 6f
                                                                                                                                                                                                                      Data Ascii: aw="${0}" icon-small class="m-auto"> <span slot="title">No comments found</span> </vt-ui-special-states>`),a())}renderData(){return(this.data||[]).map((e=>(0,n.html)(I||(I=$` <vt-ui-comment .authorId="${0}" .date="${0}" .itemId="${0}" .itemType="${0}" .co
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 65 61 64 65 72 20 7b 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 5c 6e 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 30 3b 5c 6e 7d 5c 6e 70 20 7b 5c 6e 20 20 6d 61 72 67 69 6e 3a 20 30 3b 5c 6e 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 5c 6e 7d 5c 6e 63 6f 6c 6c 61 70 73 61 62 6c 65 2d 70 61 72 61 67 72 61 70 68 20 7b 5c 6e 20 20 2d 2d 63 6f 6c 6c 61 70 73 61 62 6c 65 2d 70 61 72 61 67 72 61 70 68 2d 6c 69 6e 65 73 3a 20 31 30 3b 5c 6e 7d 5c 6e 73 76 67 20 7b 5c 6e 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 29 3b 5c 6e 20 20 66 69 6c 6c 3a 20 76 61 72 28 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 29 3b 5c 6e 20 20 77 69 64 74 68 3a 20 31 36
                                                                                                                                                                                                                      Data Ascii: eader {\n display: flex;\n width: 100%;\n min-width: 0;\n}\np {\n margin: 0;\n padding: 0;\n}\ncollapsable-paragraph {\n --collapsable-paragraph-lines: 10;\n}\nsvg {\n color: var(--bs-tertiary-color);\n fill: var(--bs-tertiary-color);\n width: 16
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 5c 6e 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 5c 6e 20 20 66 6c 65 78 3a 20 31 3b 5c 6e 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 30 3b 5c 6e 7d 5c 6e 69 72 6f 6e 2d 69 63 6f 6e 20 7b 5c 6e 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 32 34 70 78 3b 5c 6e 7d 5c 6e 23 69 74 65 6d 2d 69 64 20 7b 5c 6e 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 36 70 78 3b 5c 6e 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 30 3b 5c 6e 7d 5c 6e 23 69 74 65 6d 2d 69 64 20 61 20 7b 5c 6e 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 76 61 72 28 2d 2d 76 74 2d 75 69 2d 63 6f 6d 6d 65 6e 74 2d 6c 69 6e 6b 2d 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2c 20 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 73 2d 70
                                                                                                                                                                                                                      Data Ascii: rection: column;\n vertical-align: top;\n flex: 1;\n min-width: 0;\n}\niron-icon {\n min-width: 24px;\n}\n#item-id {\n margin-left: 16px;\n min-width: 0;\n}\n#item-id a {\n border-bottom: var(--vt-ui-comment-link-border-bottom, 1px solid var(--bs-p
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 6f 76 65 72 66 6c 6f 77 3a 69 6e 68 65 72 69 74 3b 6d 61 78 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 27 2c 22 22 5d 29 2c 74 2e 41 3d 6c 7d 2c 39 31 38 34 38 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 72 28 38 39 35 34 37 29 2c 6e 3d 72 2e 6e 28 6f 29 2c 73 3d 72 28 33 38 35 33 32 29 2c 69 3d 72 2e 6e 28 73 29 28 29 28 6e 28 29 29 3b 69 2e 70 75 73 68 28 5b 65 2e 69 64 2c 27 2f 2a 21 5c 6e 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 20 76 35 2e 33 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 5c 6e 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 5c 6e 20 2a 20 4c 69 63 65 6e 73 65
                                                                                                                                                                                                                      Data Ascii: overflow:inherit;max-height:inherit}',""]),t.A=l},91848:(e,t,r)=>{"use strict";var o=r(89547),n=r.n(o),s=r(38532),i=r.n(s)()(n());i.push([e.id,'/*!\n * Bootstrap v5.3.2 (https://getbootstrap.com/)\n * Copyright 2011-2023 The Bootstrap Authors\n * License
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 72 79 2d 62 67 2d 73 75 62 74 6c 65 3a 20 23 65 30 65 30 65 30 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 2d 62 67 2d 73 75 62 74 6c 65 3a 20 23 65 63 66 39 65 65 3b 2d 2d 62 73 2d 69 6e 66 6f 2d 62 67 2d 73 75 62 74 6c 65 3a 20 23 65 35 66 33 66 66 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 2d 62 67 2d 73 75 62 74 6c 65 3a 20 23 66 66 66 32 65 35 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 2d 62 67 2d 73 75 62 74 6c 65 3a 20 23 66 61 65 31 65 30 3b 2d 2d 62 73 2d 6c 69 67 68 74 2d 62 67 2d 73 75 62 74 6c 65 3a 20 23 66 63 66 63 66 63 3b 2d 2d 62 73 2d 64 61 72 6b 2d 62 67 2d 73 75 62 74 6c 65 3a 20 23 63 63 63 63 63 63 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 39 64 62 38 66 30 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79
                                                                                                                                                                                                                      Data Ascii: ry-bg-subtle: #e0e0e0;--bs-success-bg-subtle: #ecf9ee;--bs-info-bg-subtle: #e5f3ff;--bs-warning-bg-subtle: #fff2e5;--bs-danger-bg-subtle: #fae1e0;--bs-light-bg-subtle: #fcfcfc;--bs-dark-bg-subtle: #cccccc;--bs-primary-border-subtle: #9db8f0;--bs-secondary


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      95192.168.2.164986034.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC689OUTGET /gui/38510.7c8301f028cbc9e184e9.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:33 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:33 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 80240055a295aa738e61f18aefa16c8b
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1003INData Raw: 33 39 34 61 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 38 35 31 30 5d 2c 7b 33 38 35 31 30 3a 28 6f 2c 72 2c 65 29 3d 3e 7b 76 61 72 20 74 3d 65 28 34 38 37 30 34 29 2c 62 3d 65 28 31 36 36 34 35 29 2c 73 3d 65 28 36 32 38 33 32 29 2c 6e 3d 65 28 34 34 30 35 32 29 2c 64 3d 65 28 34 35 32 34 31 29 3b 6c 65 74 20 69 2c 61 3d 6f 3d 3e 6f 3b 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 72 2c 65 2c 74 29 7b 76 61 72 20 62 2c 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 73 3c 33 3f 72 3a 6e 75 6c 6c 3d 3d 3d 74 3f 74 3d 4f 62 6a
                                                                                                                                                                                                                      Data Ascii: 394a"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[38510],{38510:(o,r,e)=>{var t=e(48704),b=e(16645),s=e(62832),n=e(44052),d=e(45241);let i,a=o=>o;var l=function(o,r,e,t){var b,s=arguments.length,n=s<3?r:null===t?t=Obj
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 6f 2e 6c 65 6e 67 74 68 29 29 2e 6d 61 70 28 28 6f 3d 3e 6f 2e 6a 6f 69 6e 28 22 2c 20 22 29 29 29 3b 72 2e 6c 65 6e 67 74 68 26 26 64 2e 4b 4b 2e 73 65 6e 64 54 6f 43 6c 69 70 62 6f 61 72 64 28 74 68 69 73 2c 72 2e 6a 6f 69 6e 28 22 5c 6e 22 29 2c 60 24 7b 72 2e 6c 65 6e 67 74 68 7d 20 69 74 65 6d 73 20 63 6f 70 69 65 64 20 74 6f 20 74 68 65 20 63 6c 69 70 62 6f 61 72 64 60 29 7d 72 65 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 28 30 2c 74 2e 68 74 6d 6c 29 28 69 7c 7c 28 69 3d 61 60 3c 73 6c 6f 74 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 3c 2f 73 6c 6f 74 3e 60 29 2c 74 68 69 73 2e 6f 6e 43 6c 69 63 6b 29 7d 7d 3b 6c 28 5b 28 30 2c 62 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 2c 72 65 66 6c 65 63 74 3a 21 30 7d 29 5d 2c 63
                                                                                                                                                                                                                      Data Ascii: o.length)).map((o=>o.join(", ")));r.length&&d.KK.sendToClipboard(this,r.join("\n"),`${r.length} items copied to the clipboard`)}render(){return(0,t.html)(i||(i=a`<slot @click="${0}"></slot>`),this.onClick)}};l([(0,b.property)({type:Boolean,reflect:!0})],c
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 73 68 6f 77 22 20 6e 61 6d 65 3d 22 65 78 70 6f 72 74 22 3e 20 24 7b 30 7d 20 3c 68 36 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 68 65 61 64 65 72 22 3e 43 6f 70 79 20 74 6f 20 63 6c 69 70 62 6f 61 72 64 3c 2f 68 36 3e 20 3c 76 74 2d 75 69 2d 63 6f 70 79 2d 69 70 73 2d 73 75 62 6d 65 6e 75 20 2e 65 6e 74 69 74 69 65 73 3d 22 24 7b 30 7d 22 20 2e 73 65 6c 65 63 74 65 64 45 6e 74 69 74 69 65 73 3d 22 24 7b 30 7d 22 20 63 6c 61 73 73 3d 22 64 2d 62 6c 6f 63 6b 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 22 3e 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 22 20 72 6f 6c 65 3d 22 6d 65 6e 75 69 74 65 6d 22 20 64 61 74 61 2d 73 75 62 6d 65 6e 75 2d 63 6c
                                                                                                                                                                                                                      Data Ascii: lass="dropdown-menu show" name="export"> ${0} <h6 class="dropdown-header">Copy to clipboard</h6> <vt-ui-copy-ips-submenu .entities="${0}" .selectedEntities="${0}" class="d-block border-bottom"> <button class="dropdown-item" role="menuitem" data-submenu-cl
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 69 74 69 65 73 22 2c 76 6f 69 64 20 30 29 2c 6d 28 5b 28 30 2c 62 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 41 72 72 61 79 7d 29 5d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 65 6c 65 63 74 65 64 49 74 65 6d 73 22 2c 76 6f 69 64 20 30 29 2c 6d 28 5b 28 30 2c 62 2e 70 72 6f 70 65 72 74 79 29 28 29 5d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2c 22 68 69 64 65 4a 53 4f 4e 45 78 70 6f 72 74 22 2c 76 6f 69 64 20 30 29 2c 6d 28 5b 28 30 2c 62 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 7d 29 5d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2c 22 61 70 70 6c 79 42 6f 72 64 65 72 22 2c 76 6f 69 64 20 30 29 2c 6d 28 5b 28 30 2c 62 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 4f 62 6a 65 63 74 7d 29 5d 2c 68 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                      Data Ascii: ities",void 0),m([(0,b.property)({type:Array})],h.prototype,"selectedItems",void 0),m([(0,b.property)()],h.prototype,"hideJSONExport",void 0),m([(0,b.property)({type:Boolean})],h.prototype,"applyBorder",void 0),m([(0,b.property)({type:Object})],h.prototyp
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 6d 70 68 61 73 69 73 3a 20 23 32 39 32 39 32 39 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 32 30 36 30 32 61 3b 2d 2d 62 73 2d 69 6e 66 6f 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 30 30 34 34 38 30 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 38 30 34 30 30 30 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 36 64 31 34 31 32 3b 2d 2d 62 73 2d 6c 69 67 68 74 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 34 64 34 64 34 64 3b 2d 2d 62 73 2d 64 61 72 6b 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 34 64 34 64 34 64 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 62 67 2d 73 75 62 74 6c 65 3a 20 23 63 66 64 64 66 63
                                                                                                                                                                                                                      Data Ascii: mphasis: #292929;--bs-success-text-emphasis: #20602a;--bs-info-text-emphasis: #004480;--bs-warning-text-emphasis: #804000;--bs-danger-text-emphasis: #6d1412;--bs-light-text-emphasis: #4d4d4d;--bs-dark-text-emphasis: #4d4d4d;--bs-primary-bg-subtle: #cfddfc
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 35 34 2c 20 36 30 2c 20 37 33 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 3a 20 23 66 39 66 61 66 62 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 2d 72 67 62 3a 20 32 34 39 2c 20 32 35 30 2c 20 32 35 31 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 3a 20 23 36 32 36 63 38 34 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 20 39 38 2c 20 31 30 38 2c 20 31 33 32 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 62 67 3a 20 23 65 63 65 65 66 34 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 62 67 2d 72 67 62 3a 20 32 33 36 2c 20 32 33 38 2c 20 32 34 34 3b 2d 2d 62 73 2d 68 65 61 64 69 6e 67 2d 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 2d 2d 62 73 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 3a 20 23 32 30 32 34 32
                                                                                                                                                                                                                      Data Ascii: 54, 60, 73;--bs-secondary-bg: #f9fafb;--bs-secondary-bg-rgb: 249, 250, 251;--bs-tertiary-color: #626c84;--bs-tertiary-color-rgb: 98, 108, 132;--bs-tertiary-bg: #eceef4;--bs-tertiary-bg-rgb: 236, 238, 244;--bs-heading-color: inherit;--bs-link-color: #20242
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 6f 6f 74 7b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 7d 68 36 2c 2e 68 36 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 68 65 61 64 69 6e 67 2d 63 6f 6c 6f 72 29 7d 68 36 2c 2e 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 61 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 76 61 72 28 2d 2d 62 73 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 2d 72 67 62 29 2c 20 76 61 72 28 2d 2d 62 73 2d 6c 69 6e 6b 2d 6f 70 61 63 69 74 79 2c 20 31 29 29 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 3a 68 6f 76 65 72 7b 2d 2d 62 73 2d 6c 69 6e
                                                                                                                                                                                                                      Data Ascii: oot{scroll-behavior:smooth}}h6,.h6{margin-top:0;margin-bottom:.5rem;font-weight:500;line-height:1.2;color:var(--bs-heading-color)}h6,.h6{font-size:1rem}a{color:rgba(var(--bs-link-color-rgb), var(--bs-link-opacity, 1));text-decoration:none}a:hover{--bs-lin
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 32 70 78 3b 2d 2d 62 73 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 6c 3a 20 31 32 30 30 70 78 3b 2d 2d 62 73 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 78 6c 3a 20 31 34 30 30 70 78 7d 2e 62 74 6e 7b 2d 2d 62 73 2d 62 74 6e 2d 70 61 64 64 69 6e 67 2d 78 3a 20 31 2e 32 35 72 65 6d 3b 2d 2d 62 73 2d 62 74 6e 2d 70 61 64 64 69 6e 67 2d 79 3a 20 30 2e 35 72 65 6d 3b 2d 2d 62 73 2d 62 74 6e 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 3b 2d 2d 62 73 2d 62 74 6e 2d 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 2d 2d 62 73 2d 62 74 6e 2d 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 2d 2d 62 73 2d 62 74 6e 2d 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 2d 2d 62 73 2d 62 74 6e 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 29 3b
                                                                                                                                                                                                                      Data Ascii: 2px;--bs-breakpoint-xl: 1200px;--bs-breakpoint-xxl: 1400px}.btn{--bs-btn-padding-x: 1.25rem;--bs-btn-padding-y: 0.5rem;--bs-btn-font-family: ;--bs-btn-font-size:1rem;--bs-btn-font-weight: 500;--bs-btn-line-height: 1.5;--bs-btn-color: var(--bs-body-color);
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 68 6f 76 65 72 2d 62 67 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 68 6f 76 65 72 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 7d 2e 62 74 6e 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 68 6f 76 65 72 2d 62 67 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 68 6f 76 65 72 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 66 6f 63 75 73 2d
                                                                                                                                                                                                                      Data Ascii: nd-color:var(--bs-btn-hover-bg);border-color:var(--bs-btn-hover-border-color)}.btn:focus-visible{color:var(--bs-btn-hover-color);background-color:var(--bs-btn-hover-bg);border-color:var(--bs-btn-hover-border-color);outline:0;box-shadow:var(--bs-btn-focus-
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 62 73 2d 62 74 6e 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 29 7d 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 35 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2e 32 35 35 65 6d 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 2e 33 65 6d 20 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 2e 33 65 6d 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 2e 33 65 6d 20 73 6f 6c 69 64 20
                                                                                                                                                                                                                      Data Ascii: bs-btn-hover-color)}.dropdown-toggle{white-space:nowrap}.dropdown-toggle::after{display:inline-block;margin-left:.255em;vertical-align:.255em;content:"";border-top:.3em solid;border-right:.3em solid rgba(0, 0, 0, 0);border-bottom:0;border-left:.3em solid


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      96192.168.2.164986134.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC510OUTGET /gui/75884.b085fb19887c849fbac2.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:33 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:33 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: f016fba8056daaad5c5af81326c7d1a5
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1003INData Raw: 33 61 30 37 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 35 38 38 34 5d 2c 7b 39 35 35 32 38 3a 28 74 2c 65 2c 69 29 3d 3e 7b 76 61 72 20 6f 3d 69 28 34 38 37 30 34 29 2c 73 3d 69 28 31 36 36 34 35 29 2c 72 3d 69 28 36 35 38 36 35 29 3b 6c 65 74 20 6e 2c 61 2c 6c 3d 74 3d 3e 74 3b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6f 29 7b 76 61 72 20 73 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 72 3c 33 3f 65 3a 6e 75 6c 6c 3d 3d 3d 6f 3f 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65
                                                                                                                                                                                                                      Data Ascii: 3a07"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[75884],{95528:(t,e,i)=>{var o=i(48704),s=i(16645),r=i(65865);let n,a,l=t=>t;var c=function(t,e,i,o){var s,r=arguments.length,n=r<3?e:null===o?o=Object.getOwnPropertyDe
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 39 34 29 2c 73 3d 69 28 35 36 38 37 30 29 2c 72 3d 28 69 28 39 38 39 31 29 2c 69 28 34 38 37 30 34 29 29 2c 6e 3d 69 28 31 36 36 34 35 29 2c 61 3d 69 28 36 32 38 33 32 29 2c 6c 3d 69 28 38 35 32 30 30 29 2c 63 3d 28 69 28 32 32 32 33 32 29 2c 69 28 38 36 32 36 30 29 2c 69 28 39 35 35 32 38 29 2c 69 28 31 35 33 32 33 29 29 2c 64 3d 69 28 39 33 38 34 32 29 2c 62 3d 69 28 39 36 39 38 37 29 2c 70 3d 69 28 34 35 32 34 31 29 2c 68 3d 69 28 39 35 36 38 38 29 2c 75 3d 28 69 28 38 30 31 39 32 29 2c 69 28 35 31 34 38 34 29 29 2c 6d 3d 69 28 35 32 39 38 35 29 2c 79 3d 69 28 37 39 33 34 38 29 3b 6c 65 74 20 76 2c 66 2c 67 2c 5f 2c 6b 2c 78 2c 77 2c 24 2c 54 2c 43 2c 52 2c 50 2c 53 2c 55 2c 49 2c 44 2c 45 2c 4c 2c 41 2c 4b 2c 4f 2c 5a 2c 46 2c 6a 2c 42 2c 4d 2c 4e 2c
                                                                                                                                                                                                                      Data Ascii: 94),s=i(56870),r=(i(9891),i(48704)),n=i(16645),a=i(62832),l=i(85200),c=(i(22232),i(86260),i(95528),i(15323)),d=i(93842),b=i(96987),p=i(45241),h=i(95688),u=(i(80192),i(51484)),m=i(52985),y=i(79348);let v,f,g,_,k,x,w,$,T,C,R,P,S,U,I,D,E,L,A,K,O,Z,F,j,B,M,N,
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 73 65 61 72 63 68 22 2c 68 2e 5a 38 2e 75 72 6c 44 6f 75 62 6c 65 45 6e 63 6f 64 65 28 74 68 69 73 2e 75 72 6c 29 29 2c 22 5f 62 6c 61 6e 6b 22 29 7d 72 65 6e 64 65 72 52 65 70 6f 72 74 4c 69 6e 6b 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6e 74 69 74 79 2e 5f 66 6f 75 6e 64 3f 28 30 2c 72 2e 68 74 6d 6c 29 28 66 7c 7c 28 66 3d 4a 60 3c 61 20 68 72 65 66 3d 22 24 7b 30 7d 22 20 63 6c 61 73 73 3d 22 73 65 63 6f 6e 64 61 72 79 20 72 65 70 6f 72 74 2d 6c 69 6e 6b 22 20 69 64 3d 22 75 72 6c 2d 72 65 70 6f 72 74 2d 6c 69 6e 6b 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 20 24 7b 30 7d 20 3c 2f 61 3e 60 29 2c 68 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 22 73 65 61 72 63 68 22 2c 68 2e 5a 38 2e 75 72 6c 44 6f 75 62 6c 65 45 6e 63 6f 64
                                                                                                                                                                                                                      Data Ascii: search",h.Z8.urlDoubleEncode(this.url)),"_blank")}renderReportLink(){return this.entity._found?(0,r.html)(f||(f=J`<a href="${0}" class="secondary report-link" id="url-report-link" @click="${0}"> ${0} </a>`),h.Z8.getRedirectUrl("search",h.Z8.urlDoubleEncod
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 74 54 6f 43 6c 69 70 62 6f 61 72 64 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 6e 65 74 77 6f 72 6b 5f 6c 6f 63 61 74 69 6f 6e 2e 69 64 29 3a 22 22 2c 6e 75 6c 6c 21 3d 3d 28 65 3d 74 68 69 73 2e 65 6e 74 69 74 79 2e 6c 61 73 74 5f 73 65 72 76 69 6e 67 5f 69 70 5f 61 64 64 72 65 73 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 65 2e 69 64 3f 28 30 2c 72 2e 68 74 6d 6c 29 28 78 7c 7c 28 78 3d 4a 60 20 3c 76 74 2d 75 69 2d 70 69 76 6f 74 20 63 6c 61 73 73 3d 22 6e 61 6d 65 22 20 2e 68 72 65 66 3d 22 24 7b 30 7d 22 20 63 6c 61 73 73 3d 22 70 69 76 6f 74 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 20 64 61 74 61 2d 6f 62 6a 65 63 74 2d 74 79 70 65 3d 22 69 70 5f 61 64 64 72 65 73 73 22 20 64 61 74 61 2d 6f 62 6a 65 63 74 2d 69 64 3d 22 24 7b 30 7d 22 3e 20 24
                                                                                                                                                                                                                      Data Ascii: tToClipboard,this.entity.network_location.id):"",null!==(e=this.entity.last_serving_ip_address)&&void 0!==e&&e.id?(0,r.html)(x||(x=J` <vt-ui-pivot class="name" .href="${0}" class="pivot" @click="${0}" data-object-type="ip_address" data-object-id="${0}"> $
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 6c 65 2c 21 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 54 79 70 65 2c 70 2e 4b 4b 2e 65 76 61 6c 75 61 74 65 41 72 67 28 74 68 69 73 2e 65 6e 74 69 74 79 2e 5f 74 68 72 65 61 74 5f 61 63 74 6f 72 5f 74 61 67 73 29 3f 74 68 69 73 2e 65 6e 74 69 74 79 2e 5f 74 68 72 65 61 74 5f 61 63 74 6f 72 5f 74 61 67 73 2e 6d 61 70 28 28 74 3d 3e 28 30 2c 72 2e 68 74 6d 6c 29 28 54 7c 7c 28 54 3d 4a 60 20 3c 76 74 2d 75 69 2d 63 68 69 70 73 20 63 6c 69 63 6b 61 62 6c 65 20 63 6c 61 73 73 3d 22 73 6d 61 6c 6c 20 73 6f 66 74 2d 6f 72 61 6e 67 65 20 24 7b 30 7d 22 20 2e 63 68 69 70 73 3d 22 24 7b 30 7d 22 3e 3c 2f 76 74 2d 75 69 2d 63 68 69 70 73 3e 20 60 29 2c 28 30 2c 61 2e 63 6c 61 73 73 4d 61 70 29 28 7b 64 61 72 6b 65 72 3a 22 74 68 72 65 61 74 5f 61 63 74 6f 72 22 3d 3d
                                                                                                                                                                                                                      Data Ascii: le,!this._contentType,p.KK.evaluateArg(this.entity._threat_actor_tags)?this.entity._threat_actor_tags.map((t=>(0,r.html)(T||(T=J` <vt-ui-chips clickable class="small soft-orange ${0}" .chips="${0}"></vt-ui-chips> `),(0,a.classMap)({darker:"threat_actor"==
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 72 6c 21 3d 3d 74 68 69 73 2e 65 6e 74 69 74 79 2e 75 72 6c 3f 28 30 2c 72 2e 68 74 6d 6c 29 28 53 7c 7c 28 53 3d 4a 60 3c 69 20 63 6c 61 73 73 3d 22 66 73 2d 35 20 68 73 74 61 63 6b 20 74 65 78 74 2d 62 6f 64 79 2d 73 65 63 6f 6e 64 61 72 79 20 6d 65 2d 31 22 3e 24 7b 30 7d 3c 2f 69 3e 3c 61 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 74 72 75 6e 63 61 74 65 22 20 68 72 65 66 3d 22 24 7b 30 7d 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 20 24 7b 30 7d 20 3c 2f 61 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 73 74 61 63 6b 20 67 61 70 2d 32 20 66 73 2d 35 20 73 68 6f 77 2d 6f 6e 2d 68 6f 76 65 72 2d 73 75 62 6a 65 63 74 22 3e 20 3c 61 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 68 73 74
                                                                                                                                                                                                                      Data Ascii: rl!==this.entity.url?(0,r.html)(S||(S=J`<i class="fs-5 hstack text-body-secondary me-1">${0}</i><a role="button" class="text-truncate" href="${0}" target="_blank"> ${0} </a> <div class="hstack gap-2 fs-5 show-on-hover-subject"> <a role="button" class="hst
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 68 74 74 70 5f 72 65 73 70 6f 6e 73 65 5f 63 6f 64 65 3f 28 30 2c 72 2e 68 74 6d 6c 29 28 44 7c 7c 28 44 3d 4a 60 20 3c 76 74 2d 75 69 2d 70 69 76 6f 74 20 2e 68 72 65 66 3d 22 24 7b 30 7d 22 3e 20 24 7b 30 7d 20 3c 2f 76 74 2d 75 69 2d 70 69 76 6f 74 3e 60 29 2c 74 68 69 73 2e 69 66 50 69 76 6f 74 61 62 6c 65 28 74 68 69 73 2e 5f 67 65 74 50 69 76 6f 74 4c 69 6e 6b 28 22 72 65 73 70 6f 6e 73 65 5f 63 6f 64 65 22 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 6c 61 73 74 5f 68 74 74 70 5f 72 65 73 70 6f 6e 73 65 5f 63 6f 64 65 29 29 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 6c 61 73 74 5f 68 74 74 70 5f 72 65 73 70 6f 6e 73 65 5f 63 6f 64 65 29 3a 28 30 2c 72 2e 68 74 6d 6c 29 28 45 7c 7c 28 45 3d 4a 60 2d 60 29 29 29 2c 74 68 69 73 2e 72 65 6e 64 65 72 43 6f 6c 75
                                                                                                                                                                                                                      Data Ascii: http_response_code?(0,r.html)(D||(D=J` <vt-ui-pivot .href="${0}"> ${0} </vt-ui-pivot>`),this.ifPivotable(this._getPivotLink("response_code",this.entity.last_http_response_code)),this.entity.last_http_response_code):(0,r.html)(E||(E=J`-`))),this.renderColu
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 75 69 2d 70 69 76 6f 74 20 2e 68 72 65 66 3d 22 24 7b 30 7d 22 3e 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 61 67 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 76 74 69 63 6f 6e 73 2f 24 7b 30 7d 22 20 61 6c 74 3d 22 46 61 76 69 63 6f 6e 22 3e 20 3c 2f 76 74 2d 75 69 2d 70 69 76 6f 74 3e 20 3c 2f 64 69 76 3e 20 60 29 2c 74 68 69 73 2e 69 66 50 69 76 6f 74 61 62 6c 65 28 74 68 69 73 2e 5f 67 65 74 46 61 76 69 63 6f 6e 50 69 76 6f 74 4c 69 6e 6b 28 74 68 69 73 2e 65 6e 74 69 74 79 2e 66 61 76 69 63 6f 6e 2e 64 68 61 73 68 29 29 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 66 61 76 69 63 6f 6e 2e 72 61 77 5f 6d 64 35 29 3a 28 30 2c 72 2e 68 74 6d 6c 29 28 42 7c 7c 28 42 3d 4a 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 63 6f 6e 20
                                                                                                                                                                                                                      Data Ascii: ui-pivot .href="${0}"> <img src="https://storage.googleapis.com/vticons/${0}" alt="Favicon"> </vt-ui-pivot> </div> `),this.ifPivotable(this._getFaviconPivotLink(this.entity.favicon.dhash)),this.entity.favicon.raw_md5):(0,r.html)(B||(B=J` <div class="icon
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 26 26 74 2e 69 64 3f 28 30 2c 72 2e 68 74 6d 6c 29 28 4e 7c 7c 28 4e 3d 4a 60 20 3c 62 72 3e 20 3c 76 74 2d 75 69 2d 70 69 76 6f 74 20 68 72 65 66 3d 22 24 7b 30 7d 22 3e 20 24 7b 30 7d 20 3c 2f 76 74 2d 75 69 2d 70 69 76 6f 74 3e 20 60 29 2c 68 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 22 64 6f 6d 61 69 6e 22 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 6e 65 74 77 6f 72 6b 5f 6c 6f 63 61 74 69 6f 6e 2e 69 64 29 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 6e 65 74 77 6f 72 6b 5f 6c 6f 63 61 74 69 6f 6e 2e 69 64 29 3a 22 22 2c 74 68 69 73 2e 63 68 69 70 73 2e 6c 65 6e 67 74 68 3f 28 30 2c 72 2e 68 74 6d 6c 29 28 7a 7c 7c 28 7a 3d 4a 60 20 3c 76 74 2d 75 69 2d 63 68 69 70 73 20 63 6c 61 73 73 3d 22 73 6d 61 6c 6c
                                                                                                                                                                                                                      Data Ascii: )&&void 0!==t&&t.id?(0,r.html)(N||(N=J` <br> <vt-ui-pivot href="${0}"> ${0} </vt-ui-pivot> `),h.Z8.getRedirectUrl("domain",this.entity.network_location.id),this.entity.network_location.id):"",this.chips.length?(0,r.html)(z||(z=J` <vt-ui-chips class="small
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC1390INData Raw: 20 3c 73 70 61 6e 20 73 6c 6f 74 3d 22 63 6f 6e 74 65 6e 74 22 3e 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 32 30 30 70 78 22 3e 20 54 68 69 73 20 49 6f 43 20 6d 61 74 63 68 65 73 20 59 41 52 41 20 72 75 6c 65 20 3c 62 3e 24 7b 30 7d 3c 2f 62 3e 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 3c 62 3e 24 7b 30 7d 3c 2f 62 3e 20 72 75 6c 65 73 65 74 2e 20 3c 2f 64 69 76 3e 20 3c 2f 73 70 61 6e 3e 20 3c 2f 76 74 2d 75 69 2d 70 6f 70 6f 76 65 72 3e 20 3c 2f 64 69 76 3e 20 3c 2f 76 74 2d 75 69 2d 70 69 76 6f 74 3e 20 3c 2f 64 69 76 3e 60 29 2c 28 74 3d 3e 7b 6f 2e 68 34 2e 63 6f 6c 6c 65 63 74 6f 72 2e 63 6f 6c 6c 65 63 74 28 73 2e 4a 55 2e 49 4f 43 5f 53 54 52 45 41 4d 2c 73 2e 5f 42 2e 46 49 4c 54 45 52 5f 42 59 2c 73 2e 49 49 2e 53 4f
                                                                                                                                                                                                                      Data Ascii: <span slot="content"> <div style="width:200px"> This IoC matches YARA rule <b>${0}</b> contained in the <b>${0}</b> ruleset. </div> </span> </vt-ui-popover> </div> </vt-ui-pivot> </div>`),(t=>{o.h4.collector.collect(s.JU.IOC_STREAM,s._B.FILTER_BY,s.II.SO


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      97192.168.2.1649862142.250.185.684436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC623OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 31 Dec 2024 14:04:34 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-xDCZAi_BHAlv3CPW8DF5zg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                      Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                      Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC124INData Raw: 63 62 38 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 73 6f 6e 69 63 20 74 68 65 20 68 65 64 67 65 68 6f 67 20 33 20 62 6f 78 20 6f 66 66 69 63 65 22 2c 22 70 6f 77 65 72 20 6f 75 74 61 67 65 73 20 70 75 65 72 74 6f 20 72 69 63 6f 22 2c 22 70 65 74 65 72 20 6c 61 76 69 6f 6c 65 74 74 65 22 2c 22 73 6f 63 69 61 6c 20 73 65 63 75 72 69 74 79 20 73 73 69 20 70 61 79 6d 65 6e 74
                                                                                                                                                                                                                      Data Ascii: cb8)]}'["",["sonic the hedgehog 3 box office","power outages puerto rico","peter laviolette","social security ssi payment
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 73 22 2c 22 72 6f 63 6b 73 74 61 72 20 67 61 6d 65 73 20 67 74 61 20 36 22 2c 22 74 20 63 6f 72 6f 6e 61 65 20 62 6f 72 65 61 6c 69 73 20 6e 6f 76 61 22 2c 22 68 61 70 70 79 20 67 69 6c 6d 6f 72 65 20 74 72 61 69 6c 65 72 22 2c 22 70 65 72 74 68 20 74 65 6e 6e 69 73 20 74 6f 75 72 6e 61 6d 65 6e 74 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e 6f 5a 58 4d 5c 75 30 30 33 64 22 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67
                                                                                                                                                                                                                      Data Ascii: s","rockstar games gta 6","t coronae borealis nova","happy gilmore trailer","perth tennis tournament"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:sugg
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 30 64 45 39 6e 65 57 31 79 64 47 64 6b 4e 6e 42 35 59 57 5a 6c 65 45 6b 35 65 6d 4e 73 54 47 39 69 64 55 70 4d 61 45 4e 45 61 7a 68 7a 52 57 4e 33 59 54 5a 55 55 30 4e 6f 51 6e 5a 68 51 6b 64 35 64 47 74 69 64 6c 5a 47 55 6d 74 43 51 55 39 58 54 30 73 78 64 6c 52 79 5a 55 70 57 56 6b 5a 70 57 48 64 34 65 55 64 4c 56 58 52 74 54 45 70 4d 55 33 64 72 64 6a 4a 36 61 32 64 73 55 57 38 31 4d 55 31 31 4d 54 46 36 59 6e 6c 78 61 6c 64 76 59 56 46 72 61 6d 4e 71 57 57 74 6e 51 56 6f 33 56 6c 4a 4c 4e 56 42 52 4e 32 6c 79 53 45 68 6d 62 33 68 59 54 32 6b 79 53 44 4a 6f 63 45 56 70 4d 30 31 75 53 6c 5a 55 5a 31 56 4c 4d 6d 67 77 63 54 4a 74 4d 44 6c 76 62 47 68 48 5a 57 46 75 53 45 6b 77 56 6e 4e 4f 55 32 74 32 59 6c 49 33 63 33 64 47 52 6d 70 35 56 30 52 49 63 47
                                                                                                                                                                                                                      Data Ascii: 0dE9neW1ydGdkNnB5YWZleEk5emNsTG9idUpMaENEazhzRWN3YTZUU0NoQnZhQkd5dGtidlZGUmtCQU9XT0sxdlRyZUpWVkZpWHd4eUdLVXRtTEpMU3drdjJ6a2dsUW81MU11MTF6YnlxaldvYVFramNqWWtnQVo3VlJLNVBRN2lySEhmb3hYT2kySDJocEVpM01uSlZUZ1VLMmgwcTJtMDlvbGhHZWFuSEkwVnNOU2t2YlI3c3dGRmp5V0RIcG
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC359INData Raw: 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 65 76 65 6e 74 69 64 22 3a 35 39 39 30 35 34 34 36 36 39 33 30 35 39 38 38 34 38 35 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 31 32 35 37 2c 31 32 35 36 2c 31 32 35 35 2c 31 32 35 34 2c 31 32 35 33 2c 31 32 35 32 2c 31 32 35 31 2c 31 32 35 30 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 73 75 62 74 79 70 65 73 22 3a 5b 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c
                                                                                                                                                                                                                      Data Ascii: 0002},{"zl":10002},{"zl":10002}],"google:suggesteventid":5990544669305988485,"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      98192.168.2.164986334.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC688OUTGET /gui/2576.04847b50f85afec0428e.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:33 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:33 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 2c6dc65fe361f0ed9d556c614073619f
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1003INData Raw: 33 39 37 66 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 35 37 36 2c 36 33 34 33 33 5d 2c 7b 36 38 39 33 32 3a 28 74 2c 65 2c 61 29 3d 3e 7b 76 61 72 20 69 3d 61 28 34 38 37 30 34 29 2c 72 3d 61 28 31 36 36 34 35 29 2c 6f 3d 61 28 36 32 38 33 32 29 2c 73 3d 61 28 31 35 33 32 33 29 2c 6c 3d 61 28 34 37 32 34 38 29 3b 6c 65 74 20 6e 2c 64 2c 63 2c 70 3d 74 3d 3e 74 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 2c 69 29 7b 76 61 72 20 72 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 73 3d 6f 3c 33 3f 65 3a 6e 75 6c 6c 3d
                                                                                                                                                                                                                      Data Ascii: 397f"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[2576,63433],{68932:(t,e,a)=>{var i=a(48704),r=a(16645),o=a(62832),s=a(15323),l=a(47248);let n,d,c,p=t=>t;var b=function(t,e,a,i){var r,o=arguments.length,s=o<3?e:null=
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 6f 74 3e 20 3c 2f 68 33 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 62 72 65 61 6b 20 68 73 74 61 63 6b 20 67 61 70 2d 32 20 6d 2d 30 22 3e 20 24 7b 30 7d 20 3c 73 6c 6f 74 3e 3c 2f 73 6c 6f 74 3e 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 60 29 2c 74 68 69 73 2e 72 65 6e 64 65 72 41 69 49 63 6f 6e 28 29 2c 74 68 69 73 2e 77 69 74 68 49 6e 69 74 4f 66 66 73 65 74 3f 74 68 69 73 2e 72 65 6e 64 65 72 41 69 49 63 6f 6e 28 21 30 29 3a 69 2e 6e 6f 74 68 69 6e 67 29 7d 7d 2c 6e 2e 73 74 79 6c 65 73 3d 28 30 2c 69 2e 75 6e 73 61 66 65 43 53 53 29 28 6c 2e 41 29 2c 6e 29 3b 62 28 5b 28 30 2c 72 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 7d 29 5d 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2c 22 77 69 74 68
                                                                                                                                                                                                                      Data Ascii: ot> </h3> <div class="text-break hstack gap-2 m-0"> ${0} <slot></slot> </div> </div> </div> `),this.renderAiIcon(),this.withInitOffset?this.renderAiIcon(!0):i.nothing)}},n.styles=(0,i.unsafeCSS)(l.A),n);b([(0,r.property)({type:Boolean})],u.prototype,"with
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 2c 68 2c 6d 2c 67 3b 72 65 74 75 72 6e 28 30 2c 69 2e 68 74 6d 6c 29 28 62 7c 7c 28 62 3d 75 60 20 3c 76 74 2d 75 69 2d 73 6c 69 64 69 6e 67 2d 70 61 6e 65 6c 20 69 64 3d 22 73 6c 69 64 69 6e 67 50 61 6e 65 6c 22 20 3f 73 6d 61 6c 6c 3d 22 24 7b 30 7d 22 20 40 63 6c 6f 73 65 3d 22 24 7b 30 7d 22 3e 20 3c 64 69 76 20 73 6c 6f 74 3d 22 68 65 61 64 65 72 22 3e 20 3c 68 34 20 63 6c 61 73 73 3d 22 66 77 2d 62 6f 6c 64 20 6d 74 2d 33 20 6d 62 2d 30 22 20 64 61 74 61 2d 74 65 73 74 3d 22 79 61 72 61 2d 72 75 6c 65 2d 64 72 61 77 65 72 2d 74 69 74 6c 65 22 3e 20 52 75 6c 65 3a 20 24 7b 30 7d 20 3c 2f 68 34 3e 20 3c 2f 64 69 76 3e 20 3c 64 69 76 20 73 6c 6f 74 3d 22 62 6f 64 79 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 74 2d 33 20 6d 62 2d 32 22 3e 20 3c 64
                                                                                                                                                                                                                      Data Ascii: ,h,m,g;return(0,i.html)(b||(b=u` <vt-ui-sliding-panel id="slidingPanel" ?small="${0}" @close="${0}"> <div slot="header"> <h4 class="fw-bold mt-3 mb-0" data-test="yara-rule-drawer-title"> Rule: ${0} </h4> </div> <div slot="body"> <div class="mt-3 mb-2"> <d
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 6e 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 76 74 2d 75 69 2d 63 6f 64 65 2d 68 69 67 68 6c 69 67 68 74 65 72 20 69 64 3d 22 63 6f 64 65 2d 65 64 69 74 6f 72 22 20 63 6c 61 73 73 3d 22 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 77 2d 31 30 30 20 62 6f 72 64 65 72 22 20 2e 68 69 67 68 6c 69 67 68 74 65 64 42 79 52 65 67 65 78 3d 22 24 7b 30 7d 22 20 2e 63 6f 64 65 3d 22 24 7b 30 7d 22 20 2e 6d 6f 64 65 3d 22 24 7b 30 7d 22 20 40 63 6f 64 65 2d 65 64 69 74 6f 72 2d 66 69 72 73 74 2d 75 70 64 61 74 65 64 3d 22 24 7b 30 7d 22 3e 3c 2f 76 74 2d 75 69 2d 63 6f 64 65 2d 68 69 67 68 6c 69 67 68 74 65 72 3e 20 3c 2f 64 69 76 3e 20 3c 2f 76 74 2d 75 69 2d 73 6c 69 64 69 6e 67 2d 70 61 6e 65 6c 3e 20 60 29
                                                                                                                                                                                                                      Data Ascii: nnot be loaded. </div> </div> <vt-ui-code-highlighter id="code-editor" class="position-relative w-100 border" .highlightedByRegex="${0}" .code="${0}" .mode="${0}" @code-editor-first-updated="${0}"></vt-ui-code-highlighter> </div> </vt-ui-sliding-panel> `)
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 3b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6e 2e 4b 4b 2e 73 65 6e 64 54 6f 43 6c 69 70 62 6f 61 72 64 28 74 68 69 73 2c 6e 75 6c 6c 21 3d 3d 28 65 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 74 68 69 73 2e 72 75 6c 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 7c 7c 6e 75 6c 6c 3d 3d 3d 28 61 3d 61 2e 61 74 74 72 69 62 75 74 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 72 75 6c 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 22 22 2c 22 59 41 52 41 20 72 75 6c 65 20 63 6f 70 69 65 64 20 74 6f 20 74 68 65 20 63 6c 69 70 62 6f 61 72 64 22 29 7d 64 6f 77 6e 6c 6f 61 64 52 75 6c 65 28 29 7b 76 61 72 20 74 2c 65 2c 61 3b 6e 75 6c 6c 21 3d 3d 28 74 3d 74 68 69 73 2e 72 75 6c 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 26 26 6e
                                                                                                                                                                                                                      Data Ascii: ;t.preventDefault(),n.KK.sendToClipboard(this,null!==(e=null===(a=this.rule)||void 0===a||null===(a=a.attributes)||void 0===a?void 0:a.rule)&&void 0!==e?e:"","YARA rule copied to the clipboard")}downloadRule(){var t,e,a;null!==(t=this.rule)&&void 0!==t&&n
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 69 73 2e 63 6c 6f 73 65 4f 6e 43 6c 69 63 6b 41 77 61 79 3d 21 30 7d 73 74 61 74 69 63 20 67 65 74 20 73 74 79 6c 65 73 28 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 75 6e 73 61 66 65 43 53 53 29 28 5b 73 2e 41 2c 6c 2e 41 5d 29 7d 63 6c 6f 73 65 50 61 6e 65 6c 28 29 7b 74 68 69 73 2e 6f 70 65 6e 65 64 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 63 6c 6f 73 65 22 29 29 7d 72 65 6e 64 65 72 28 29 7b 63 6f 6e 73 74 20 74 3d 28 30 2c 69 2e 68 74 6d 6c 29 28 6e 7c 7c 28 6e 3d 70 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 20 24 7b 30 7d 20 3c 73 6c 6f 74 20 6e 61 6d 65 3d 22 68 65 61
                                                                                                                                                                                                                      Data Ascii: is.closeOnClickAway=!0}static get styles(){return(0,i.unsafeCSS)([s.A,l.A])}closePanel(){this.opened=void 0,this.dispatchEvent(new CustomEvent("close"))}render(){const t=(0,i.html)(n||(n=p` <div class="container"> <div class="header"> ${0} <slot name="hea
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 2c 75 74 2c 76 74 2c 68 74 2c 6d 74 2c 67 74 2c 79 74 2c 66 74 2c 77 74 2c 6b 74 2c 24 74 2c 78 74 2c 52 74 2c 5f 74 2c 43 74 2c 41 74 2c 54 74 2c 55 74 2c 49 74 2c 4f 74 2c 6a 74 2c 44 74 2c 4b 74 2c 4c 74 2c 50 74 2c 7a 74 2c 5a 74 2c 4d 74 3d 74 3d 3e 74 3b 76 61 72 20 71 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 2c 69 29 7b 76 61 72 20 72 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 73 3d 6f 3c 33 3f 65 3a 6e 75 6c 6c 3d 3d 3d 69 3f 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 61 29 3a 69 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 2e 64 65 63 6f
                                                                                                                                                                                                                      Data Ascii: ,ut,vt,ht,mt,gt,yt,ft,wt,kt,$t,xt,Rt,_t,Ct,At,Tt,Ut,It,Ot,jt,Dt,Kt,Lt,Pt,zt,Zt,Mt=t=>t;var qt=function(t,e,a,i){var r,o=arguments.length,s=o<3?e:null===i?i=Object.getOwnPropertyDescriptor(e,a):i;if("object"==typeof Reflect&&"function"==typeof Reflect.deco
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 3d 28 63 3d 74 68 69 73 2e 74 68 72 65 61 74 41 63 74 6f 72 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 63 3f 76 6f 69 64 20 30 3a 63 2e 69 73 4c 6f 61 64 69 6e 67 29 7c 7c 28 6e 75 6c 6c 3d 3d 3d 28 70 3d 74 68 69 73 2e 72 65 66 65 72 65 6e 63 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 70 3f 76 6f 69 64 20 30 3a 70 2e 69 73 4c 6f 61 64 69 6e 67 29 7c 7c 74 68 69 73 2e 61 72 65 4d 61 6e 64 69 61 6e 74 54 68 72 65 61 74 41 63 74 6f 72 73 4c 6f 61 64 69 6e 67 7c 7c 74 68 69 73 2e 61 72 65 4d 61 6e 64 69 61 6e 74 52 65 70 6f 72 74 73 4c 6f 61 64 69 6e 67 7c 7c 74 68 69 73 2e 61 72 65 4d 61 6e 64 69 61 6e 74 56 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 4c 6f 61 64 69 6e 67 29 7c 7c 28 6e 75 6c 6c 3d 3d 3d 28 62 3d 74 68 69 73 2e 67 72 61 70 68 73 29 7c 7c 76 6f 69
                                                                                                                                                                                                                      Data Ascii: =(c=this.threatActors)||void 0===c?void 0:c.isLoading)||(null===(p=this.references)||void 0===p?void 0:p.isLoading)||this.areMandiantThreatActorsLoading||this.areMandiantReportsLoading||this.areMandiantVulnerabilitiesLoading)||(null===(b=this.graphs)||voi
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 28 63 3d 63 2e 64 61 74 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 63 26 26 63 2e 6c 65 6e 67 74 68 7c 7c 6e 75 6c 6c 21 3d 3d 28 70 3d 74 68 69 73 2e 72 65 66 65 72 65 6e 63 65 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 70 26 26 6e 75 6c 6c 21 3d 3d 28 70 3d 70 2e 64 61 74 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 70 26 26 70 2e 6c 65 6e 67 74 68 7c 7c 6e 75 6c 6c 21 3d 3d 28 62 3d 74 68 69 73 2e 6d 61 6e 64 69 61 6e 74 54 68 72 65 61 74 41 63 74 6f 72 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 62 26 26 62 2e 66 6f 75 6e 64 7c 7c 6e 75 6c 6c 21 3d 3d 28 75 3d 74 68 69 73 2e 6d 61 6e 64 69 61 6e 74 52 65 70 6f 72 74 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 75 26 26 75 2e 66 6f 75 6e 64 7c 7c 6e 75 6c 6c 21 3d 3d 28 76 3d 74 68 69 73 2e 6d 61 6e 64 69 61 6e 74 56 75 6c 6e
                                                                                                                                                                                                                      Data Ascii: (c=c.data)&&void 0!==c&&c.length||null!==(p=this.references)&&void 0!==p&&null!==(p=p.data)&&void 0!==p&&p.length||null!==(b=this.mandiantThreatActors)&&void 0!==b&&b.found||null!==(u=this.mandiantReports)&&void 0!==u&&u.found||null!==(v=this.mandiantVuln
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 65 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 26 26 6e 75 6c 6c 21 3d 3d 28 74 3d 74 2e 64 61 74 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 26 26 74 2e 6c 65 6e 67 74 68 3f 28 30 2c 6f 2e 68 74 6d 6c 29 28 79 7c 7c 28 79 3d 4d 74 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 73 74 61 63 6b 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 77 2d 62 6f 6c 64 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 20 70 2d 32 20 6d 62 2d 32 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 77 2d 62 6f 6c 64 22 3e 43 6f 6d 6d 75 6e 69 74 79 20 52 65 66 65 72 65 6e 63 65 73 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 73 74 61 63 6b 20 67 61 70 2d 32 22 3e 20 24 7b 30 7d 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 60 29 2c 74 68 69
                                                                                                                                                                                                                      Data Ascii: es)&&void 0!==t&&null!==(t=t.data)&&void 0!==t&&t.length?(0,o.html)(y||(y=Mt` <div class="vstack"> <div class="fw-bold border-bottom p-2 mb-2"> <div class="fw-bold">Community References</div> </div> <div class="vstack gap-2"> ${0} ${0} </div> </div>`),thi


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      99192.168.2.164986434.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC510OUTGET /gui/71254.5c4108391eb7e4bca702.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:34 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:34 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: afb6073350666b82d8facc6b0d1a0186
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1003INData Raw: 33 39 37 39 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 31 32 35 34 2c 34 34 31 33 38 2c 36 38 33 37 2c 31 33 38 30 35 2c 36 30 31 33 32 2c 36 31 36 36 33 5d 2c 7b 33 38 33 37 39 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 63 6c 6f 75 64 44 6f 77 6e 6c 6f 61 64 49 63 6f 6e 3a 28 29 3d 3e 6f 2e 63 6c 6f 75 64 44 6f 77 6e 6c 6f 61 64 49 63 6f 6e 7d 29 3b 76 61 72 20 6f 3d 69 28 31 35 33 32 33 29 7d 2c 31 38 38 31 38 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 65 64 69 74 46 69 6c 65 49 63
                                                                                                                                                                                                                      Data Ascii: 3979"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[71254,44138,6837,13805,60132,61663],{38379:(t,e,i)=>{i.r(e),i.d(e,{cloudDownloadIcon:()=>o.cloudDownloadIcon});var o=i(15323)},18818:(t,e,i)=>{i.r(e),i.d(e,{editFileIc
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 69 29 3a 6f 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 29 73 3d 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 28 74 2c 65 2c 69 2c 6f 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 61 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 61 3e 3d 30 3b 61 2d 2d 29 28 72 3d 74 5b 61 5d 29 26 26 28 73 3d 28 6e 3c 33 3f 72 28 73 29 3a 6e 3e 33 3f 72 28 65 2c 69 2c 73 29 3a 72 28 65 2c 69 29 29 7c 7c 73 29 3b 72 65 74 75 72 6e 20 6e 3e 33 26 26 73 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 69 2c 73 29 2c 73 7d 3b 6c 65 74
                                                                                                                                                                                                                      Data Ascii: OwnPropertyDescriptor(e,i):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)s=Reflect.decorate(t,e,i,o);else for(var a=t.length-1;a>=0;a--)(r=t[a])&&(s=(n<3?r(s):n>3?r(e,i,s):r(e,i))||s);return n>3&&s&&Object.defineProperty(e,i,s),s};let
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 68 74 22 20 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 74 65 78 74 3d 22 43 6f 70 79 20 70 61 72 65 6e 74 20 64 6f 6d 61 69 6e 20 74 6f 20 63 6c 69 70 62 6f 61 72 64 22 20 40 6d 6f 75 73 65 6f 76 65 72 3d 22 24 7b 30 7d 22 3e 3c 2f 76 74 2d 75 69 2d 62 75 74 74 6f 6e 3e 20 3c 2f 64 69 76 3e 20 60 29 2c 75 2e 73 75 62 64 69 72 65 63 74 6f 72 79 41 72 72 6f 77 52 69 67 68 74 49 63 6f 6e 2c 74 68 69 73 2e 69 66 50 69 76 6f 74 61 62 6c 65 28 67 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 74 68 69 73 2e 65 6e 74 69 74 79 55 72 6c 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 70 61 72 65 6e 74 2e 69 64 29 29 2c 21 74 68 69 73 2e 65 6e 74 69 74 79 2e 70 61 72 65 6e 74 2e 69 64 2c 74 68 69 73 2e 69 66 50 69 76 6f 74 61 62 6c 65 28 74 68 69 73 2e 73 68 6f 77 52
                                                                                                                                                                                                                      Data Ascii: ht" data-tooltip-text="Copy parent domain to clipboard" @mouseover="${0}"></vt-ui-button> </div> `),u.subdirectoryArrowRightIcon,this.ifPivotable(g.Z8.getRedirectUrl(this.entityUrl,this.entity.parent.id)),!this.entity.parent.id,this.ifPivotable(this.showR
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 70 6f 70 75 6c 61 72 69 74 79 54 61 67 73 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 5f 74 61 67 73 29 3f 28 30 2c 6e 2e 68 74 6d 6c 29 28 52 7c 7c 28 52 3d 51 60 20 24 7b 30 7d 20 3c 76 74 2d 75 69 2d 63 68 69 70 73 20 63 6c 61 73 73 3d 22 73 6d 61 6c 6c 20 73 6f 66 74 2d 62 6c 75 65 20 66 69 6c 6c 65 64 22 20 2e 63 68 69 70 73 3d 22 24 7b 30 7d 22 20 3f 63 6c 69 63 6b 61 62 6c 65 3d 22 24 7b 30 7d 22 3e 3c 2f 76 74 2d 75 69 2d 63 68 69 70 73 3e 20 3c 76 74 2d 75 69 2d 63 68 69 70 73 20 63 6c 61 73 73 3d 22 73 6d 61 6c 6c 20 62 6c 75 65 2d 67 72 65 79 20 66 69 6c 6c 65 64 22 20 2e 63 68 69 70 73 3d 22 24 7b 30 7d 22 20 3f 63 6c 69 63 6b 61 62 6c 65 3d 22 24 7b 30 7d 22 3e 3c 2f 76 74 2d 75 69 2d 63 68 69 70 73 3e 20 3c 76 74 2d 75 69 2d 63 68 69 70 73 20 63
                                                                                                                                                                                                                      Data Ascii: popularityTags,this.entity._tags)?(0,n.html)(R||(R=Q` ${0} <vt-ui-chips class="small soft-blue filled" .chips="${0}" ?clickable="${0}"></vt-ui-chips> <vt-ui-chips class="small blue-grey filled" .chips="${0}" ?clickable="${0}"></vt-ui-chips> <vt-ui-chips c
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 69 73 2e 65 6e 74 69 74 79 2c 22 64 6f 77 6e 6c 6f 61 64 65 64 5f 66 69 6c 65 73 22 29 29 2c 79 2e 4b 4b 2e 73 68 6f 77 54 6f 6f 6c 74 69 70 29 3a 22 22 2c 6e 75 6c 6c 21 3d 3d 28 65 3d 74 68 69 73 2e 65 6e 74 69 74 79 2e 63 6f 6e 74 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 65 2e 64 65 74 65 63 74 65 64 5f 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 5f 66 69 6c 65 73 5f 63 6f 75 6e 74 3f 28 30 2c 6e 2e 68 74 6d 6c 29 28 53 7c 7c 28 53 3d 51 60 20 3c 76 74 2d 75 69 2d 62 75 74 74 6f 6e 20 69 63 6f 6e 20 63 6c 61 73 73 3d 22 73 6d 61 6c 6c 22 20 2e 62 65 66 6f 72 65 54 65 78 74 49 63 6f 6e 3d 22 24 7b 30 7d 22 20 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 74 65 78 74 3d 22 24 7b 30 7d 22 20 64 61 74 61 2d 74 6f 6f 6c 74
                                                                                                                                                                                                                      Data Ascii: is.entity,"downloaded_files")),y.KK.showTooltip):"",null!==(e=this.entity.context_attributes)&&void 0!==e&&e.detected_communicating_files_count?(0,n.html)(S||(S=Q` <vt-ui-button icon class="small" .beforeTextIcon="${0}" data-tooltip-text="${0}" data-toolt
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 74 3d 22 24 7b 30 7d 22 3e 3c 2f 67 74 69 2d 73 63 6f 72 65 3e 3c 2f 64 69 76 3e 20 60 29 2c 69 29 29 2c 74 68 69 73 2e 72 65 6e 64 65 72 43 6f 6c 75 6d 6e 28 22 44 65 74 65 63 74 69 6f 6e 73 22 2c 22 20 64 65 74 65 63 74 69 6f 6e 73 20 63 65 6e 74 65 72 20 63 6f 6c 2d 64 65 74 65 63 74 69 6f 6e 73 22 2c 28 30 2c 6e 2e 68 74 6d 6c 29 28 4f 7c 7c 28 4f 3d 51 60 20 3c 64 69 76 3e 20 3c 76 74 2d 75 69 2d 64 65 74 65 63 74 69 6f 6e 73 2d 72 61 74 69 6f 20 74 6f 74 61 6c 3d 22 24 7b 30 7d 22 20 64 65 74 65 63 74 69 6f 6e 73 3d 22 24 7b 30 7d 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 63 6f 6c 6f 72 73 22 20 40 6d 6f 75 73 65 6f 76 65 72 3d 22 24 7b 30 7d 22 20 64 61 74 61 2d 70 6f 70 6f 76 65 72 3d 22 64 65 74 65 63 74 69 6f 6e 73 22 20 64 61 74 61 2d 70 6f 70 6f 76
                                                                                                                                                                                                                      Data Ascii: t="${0}"></gti-score></div> `),i)),this.renderColumn("Detections"," detections center col-detections",(0,n.html)(O||(O=Q` <div> <vt-ui-detections-ratio total="${0}" detections="${0}" class="no-colors" @mouseover="${0}" data-popover="detections" data-popov
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 6e 74 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 7c 7c 74 68 69 73 2e 72 65 6e 64 65 72 43 6f 6c 75 6d 6e 28 22 4c 61 73 74 20 55 70 64 61 74 65 64 22 2c 22 73 65 65 6e 20 63 6f 6c 2d 6c 61 73 74 2d 75 70 64 61 74 65 2d 64 61 74 65 22 2c 28 30 2c 6e 2e 68 74 6d 6c 29 28 7a 7c 7c 28 7a 3d 51 60 20 3c 64 69 76 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 60 29 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 6c 61 73 74 5f 75 70 64 61 74 65 5f 64 61 74 65 3f 28 30 2c 6e 2e 68 74 6d 6c 29 28 47 7c 7c 28 47 3d 51 60 20 3c 75 6c 3e 20 3c 6c 69 3e 20 3c 76 74 2d 75 69 2d 70 69 76 6f 74 20 2e 68 72 65 66 3d 22 24 7b 30 7d 22 3e 20 3c 64 69 76 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 3c 64 69 76 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 3c 2f 76 74 2d 75 69 2d 70 69 76 6f 74
                                                                                                                                                                                                                      Data Ascii: ntext_attributes||this.renderColumn("Last Updated","seen col-last-update-date",(0,n.html)(z||(z=Q` <div> ${0} </div> `),this.entity.last_update_date?(0,n.html)(G||(G=Q` <ul> <li> <vt-ui-pivot .href="${0}"> <div> ${0} </div> <div> ${0} </div> </vt-ui-pivot
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 6c 6f 74 3d 22 63 6f 6c 75 6d 6e 2d 73 6d 61 6c 6c 22 3e 20 3c 64 69 76 3e 20 3c 61 20 68 72 65 66 3d 22 24 7b 30 7d 22 20 63 6c 61 73 73 3d 22 73 65 63 6f 6e 64 61 72 79 22 3e 20 24 7b 30 7d 20 3c 2f 61 3e 20 24 7b 30 7d 20 3c 64 69 76 3e 24 7b 30 7d 3c 2f 64 69 76 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 64 69 76 20 73 6c 6f 74 3d 22 64 65 74 2d 73 6d 61 6c 6c 22 3e 20 3c 73 70 61 6e 3e 20 3c 76 74 2d 75 69 2d 64 65 74 65 63 74 69 6f 6e 73 2d 72 61 74 69 6f 20 63 6c 61 73 73 3d 22 6e 6f 2d 63 6f 6c 6f 72 73 20 74 65 78 74 2d 6e 6f 77 72 61 70 22 20 74 6f 74 61 6c 3d 22 24 7b 30 7d 22 20 64 65 74 65 63 74 69 6f 6e 73 3d 22 24 7b 30 7d 22 3e 20 3c 2f 76 74 2d 75 69 2d 64 65 74 65 63 74 69 6f 6e 73 2d 72 61 74 69 6f 3e 20 3c 2f 73
                                                                                                                                                                                                                      Data Ascii: lot="column-small"> <div> <a href="${0}" class="secondary"> ${0} </a> ${0} <div>${0}</div> ${0} </div> </div> <div slot="det-small"> <span> <vt-ui-detections-ratio class="no-colors text-nowrap" total="${0}" detections="${0}"> </vt-ui-detections-ratio> </s
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 31 22 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 73 2d 35 22 3e 24 7b 30 7d 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 20 3c 76 74 2d 75 69 2d 70 6f 70 6f 76 65 72 20 69 64 3d 22 63 6f 6e 74 65 78 74 22 20 2e 70 6f 73 69 74 69 6f 6e 3d 22 24 7b 30 7d 22 3e 20 3c 73 70 61 6e 20 73 6c 6f 74 3d 22 63 6f 6e 74 65 6e 74 22 3e 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 32 30 30 70 78 22 3e 20 54 68 69 73 20 49 6f 43 20 6d 61 74 63 68 65 73 20 59 41 52 41 20 72 75 6c 65 20 3c 62 3e 24 7b 30 7d 3c 2f 62 3e 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 3c 62 3e 24 7b 30 7d 3c 2f 62 3e 20 72 75 6c 65 73 65 74 2e 20 3c 2f 64 69 76 3e 20 3c 2f 73 70 61 6e 3e 20 3c
                                                                                                                                                                                                                      Data Ascii: 1" role="button" @click="${0}"> <span class="fs-5">${0}</span> </a> <vt-ui-popover id="context" .position="${0}"> <span slot="content"> <div style="width:200px"> This IoC matches YARA rule <b>${0}</b> contained in the <b>${0}</b> ruleset. </div> </span> <
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 2f 73 70 61 6e 3e 20 3c 2f 76 74 2d 75 69 2d 70 69 76 6f 74 3e 20 3c 62 72 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 73 74 61 63 6b 22 3e 20 24 7b 30 7d 20 24 7b 30 7d 20 3c 64 69 76 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 60 29 2c 74 68 69 73 2e 69 66 50 69 76 6f 74 61 62 6c 65 28 74 68 69 73 2e 73 6f 75 72 63 65 43 6c 69 63 6b 65 64 28 60 24 7b 74 7d 60 29 29 2c 65 2c 74 68 69 73 2e 73 6f 75 72 63 65 54 79 70 65 48 75 6d 61 6e 69 7a 65 28 74 29 2c 69 2e 69 64 26 26 74 68 69 73 2e 72 65 6e 64 65 72 53 6f 75 72 63 65 44 65 74 61 69 6c 42 75 74 74 6f 6e 28 74 2c 69 2e 69 64 2c 69 2e 6c 61 62 65 6c 7c 7c 69 2e 69 64 2c 6f 3f 63 2e 63 6f 6e 6e 65 63 74 65 64 4e 6f 64 65 73 49 63 6f 6e 3a 76 6f 69 64 20 30 29 2c 6f 3f 74 68 69 73 2e
                                                                                                                                                                                                                      Data Ascii: /span> </vt-ui-pivot> <br> <div class="hstack"> ${0} ${0} <div></div> </div> </div>`),this.ifPivotable(this.sourceClicked(`${t}`)),e,this.sourceTypeHumanize(t),i.id&&this.renderSourceDetailButton(t,i.id,i.label||i.id,o?c.connectedNodesIcon:void 0),o?this.


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      100192.168.2.164986534.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:33 UTC510OUTGET /gui/67920.83f748ec82f4e379de06.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:34 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:34 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 8252da7248c8ae4f2cde88462622ea22
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1003INData Raw: 33 39 37 37 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 37 39 32 30 5d 2c 7b 36 37 39 32 30 3a 28 74 2c 65 2c 69 29 3d 3e 7b 76 61 72 20 6f 3d 69 28 32 32 38 39 34 29 2c 72 3d 69 28 35 36 38 37 30 29 2c 73 3d 28 69 28 39 38 39 31 29 2c 69 28 34 38 37 30 34 29 29 2c 6e 3d 69 28 31 36 36 34 35 29 2c 61 3d 69 28 36 32 38 33 32 29 2c 6c 3d 69 28 38 35 32 30 30 29 2c 63 3d 28 69 28 32 32 32 33 32 29 2c 69 28 38 36 32 36 30 29 2c 69 28 31 35 33 32 33 29 29 2c 62 3d 69 28 33 38 33 37 39 29 2c 64 3d 69 28 39 33 38 34 32 29 2c 70 3d 69 28 31 38 38 31 38 29
                                                                                                                                                                                                                      Data Ascii: 3977"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[67920],{67920:(t,e,i)=>{var o=i(22894),r=i(56870),s=(i(9891),i(48704)),n=i(16645),a=i(62832),l=i(85200),c=(i(22232),i(86260),i(15323)),b=i(38379),d=i(93842),p=i(18818)
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 20 65 3b 74 2e 68 61 73 28 22 65 6e 74 69 74 79 22 29 26 26 28 74 68 69 73 2e 63 68 69 70 73 3d 6d 2e 77 39 2e 63 6f 6d 70 75 74 65 45 6e 74 69 74 79 54 61 67 73 28 22 69 70 2d 61 64 64 72 65 73 73 22 2c 6e 75 6c 6c 21 3d 3d 28 65 3d 74 68 69 73 2e 65 6e 74 69 74 79 2e 74 61 67 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 5b 5d 29 29 3b 73 75 70 65 72 2e 75 70 64 61 74 65 64 28 74 29 7d 72 65 6e 64 65 72 43 6f 6c 43 6f 6e 74 65 78 74 49 63 6f 6e 73 28 29 7b 76 61 72 20 74 2c 65 2c 69 2c 6f 3b 69 66 28 74 68 69 73 2e 6d 69 6e 69 6d 61 6c 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 72 3d 74 68 69 73 2e 65 6e 74 69 74 79 2e 63 6f 6e 74 65 78 74 5f 61 74 74 72 69 62 75 74 65 73 3b 28 6e 75 6c 6c 21 3d 72 26 26 72 2e 64 65 74 65 63 74 65 64 5f 64 6f 77 6e
                                                                                                                                                                                                                      Data Ascii: e;t.has("entity")&&(this.chips=m.w9.computeEntityTags("ip-address",null!==(e=this.entity.tags)&&void 0!==e?e:[]));super.updated(t)}renderColContextIcons(){var t,e,i,o;if(this.minimal)return;const r=this.entity.context_attributes;(null!=r&&r.detected_down
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 20 2e 62 65 66 6f 72 65 54 65 78 74 49 63 6f 6e 3d 22 24 7b 30 7d 22 20 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 74 65 78 74 3d 22 24 7b 30 7d 22 20 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 70 6f 73 69 74 69 6f 6e 3d 22 72 69 67 68 74 22 20 40 6d 6f 75 73 65 6f 76 65 72 3d 22 24 7b 30 7d 22 3e 3c 2f 76 74 2d 75 69 2d 62 75 74 74 6f 6e 3e 60 29 2c 70 2e 65 64 69 74 46 69 6c 65 49 63 6f 6e 2c 28 30 2c 6c 2e 69 66 44 65 66 69 6e 65 64 29 28 74 68 69 73 2e 67 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 54 6f 6f 6c 74 69 70 54 65 78 74 28 74 68 69 73 2e 65 6e 74 69 74 79 2c 22 72 65 66 65 72 72 69 6e 67 5f 66 69 6c 65 73 22 29 29 2c 76 2e 4b 4b 2e 73 68 6f 77 54 6f 6f 6c 74 69 70 29 3a 22 22 2c 6e 75 6c 6c 21 3d 3d 28 6f 3d 74 68 69 73 2e 65 6e 74 69
                                                                                                                                                                                                                      Data Ascii: .beforeTextIcon="${0}" data-tooltip-text="${0}" data-tooltip-position="right" @mouseover="${0}"></vt-ui-button>`),p.editFileIcon,(0,l.ifDefined)(this.getContextAttributesTooltipText(this.entity,"referring_files")),v.KK.showTooltip):"",null!==(o=this.enti
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 6e 20 73 75 62 6d 69 74 74 65 64 20 74 6f 20 6f 75 72 20 63 6f 72 70 75 73 20 79 65 74 3c 2f 73 70 61 6e 3e 20 3c 2f 64 69 76 3e 60 29 2c 76 2e 4b 4b 2e 73 68 6f 77 54 6f 6f 6c 74 69 70 29 7d 72 65 6e 64 65 72 54 61 67 73 28 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 69 6e 69 6d 61 6c 3f 28 30 2c 73 2e 68 74 6d 6c 29 28 50 7c 7c 28 50 3d 5a 60 60 29 29 3a 28 30 2c 73 2e 68 74 6d 6c 29 28 52 7c 7c 28 52 3d 5a 60 20 24 7b 30 7d 20 3c 76 74 2d 75 69 2d 63 68 69 70 73 20 63 6c 61 73 73 3d 22 73 6d 61 6c 6c 20 67 72 65 79 20 66 69 6c 6c 65 64 22 20 3f 63 6c 69 63 6b 61 62 6c 65 3d 22 24 7b 30 7d 22 20 2e 63 68 69 70 73 3d 22 24 7b 30 7d 22 20 3f 68 69 64 64 65 6e 3d 22 24 7b 30 7d 22 3e 3c 2f 76 74 2d 75 69 2d 63 68 69 70 73 3e 20 60 29 2c
                                                                                                                                                                                                                      Data Ascii: n submitted to our corpus yet</span> </div>`),v.KK.showTooltip)}renderTags(){var t;return this.minimal?(0,s.html)(P||(P=Z``)):(0,s.html)(R||(R=Z` ${0} <vt-ui-chips class="small grey filled" ?clickable="${0}" .chips="${0}" ?hidden="${0}"></vt-ui-chips> `),
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 30 7d 22 20 3f 63 6c 69 63 6b 61 62 6c 65 3d 22 24 7b 30 7d 22 3e 3c 2f 76 74 2d 75 69 2d 63 68 69 70 73 3e 60 29 2c 74 68 69 73 2e 63 68 69 70 73 2c 74 68 69 73 2e 70 69 76 6f 74 61 62 6c 65 29 3a 22 22 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 61 73 6e 3f 28 30 2c 73 2e 68 74 6d 6c 29 28 4b 7c 7c 28 4b 3d 5a 60 20 3c 76 74 2d 75 69 2d 70 69 76 6f 74 20 63 6c 61 73 73 3d 22 62 6f 72 64 65 72 2d 73 74 61 72 74 20 62 6f 72 64 65 72 2d 65 6e 64 20 70 78 2d 32 22 20 2e 68 72 65 66 3d 22 24 7b 30 7d 22 3e 20 24 7b 30 7d 20 28 24 7b 30 7d 29 20 3c 2f 76 74 2d 75 69 2d 70 69 76 6f 74 3e 60 29 2c 74 68 69 73 2e 69 66 50 69 76 6f 74 61 62 6c 65 28 74 68 69 73 2e 5f 67 65 74 50 69 76 6f 74 4c 69 6e 6b 28 22 61 73 6e 22 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 61 73 6e
                                                                                                                                                                                                                      Data Ascii: 0}" ?clickable="${0}"></vt-ui-chips>`),this.chips,this.pivotable):"",this.entity.asn?(0,s.html)(K||(K=Z` <vt-ui-pivot class="border-start border-end px-2" .href="${0}"> ${0} (${0}) </vt-ui-pivot>`),this.ifPivotable(this._getPivotLink("asn",this.entity.asn
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 68 74 6d 6c 29 28 7a 7c 7c 28 7a 3d 5a 60 20 3c 76 74 2d 75 69 2d 70 69 76 6f 74 20 2e 68 72 65 66 3d 22 24 7b 30 7d 22 20 3f 68 69 64 64 65 6e 3d 22 24 7b 30 7d 22 3e 20 24 7b 30 7d 20 28 24 7b 30 7d 29 20 3c 2f 76 74 2d 75 69 2d 70 69 76 6f 74 3e 60 29 2c 74 68 69 73 2e 69 66 50 69 76 6f 74 61 62 6c 65 28 74 68 69 73 2e 5f 67 65 74 50 69 76 6f 74 4c 69 6e 6b 28 22 61 73 6e 22 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 61 73 6e 29 29 2c 21 74 68 69 73 2e 65 6e 74 69 74 79 2e 61 73 6e 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 61 73 6e 2c 74 68 69 73 2e 65 6e 74 69 74 79 2e 61 73 5f 6f 77 6e 65 72 29 3a 28 30 2c 73 2e 68 74 6d 6c 29 28 4f 7c 7c 28 4f 3d 5a 60 20 3c 64 69 76 3e 2d 3c 2f 64 69 76 3e 60 29 29 29 2c 74 68 69 73 2e 72 65 6e 64 65 72 43 6f 6c 75 6d 6e
                                                                                                                                                                                                                      Data Ascii: html)(z||(z=Z` <vt-ui-pivot .href="${0}" ?hidden="${0}"> ${0} (${0}) </vt-ui-pivot>`),this.ifPivotable(this._getPivotLink("asn",this.entity.asn)),!this.entity.asn,this.entity.asn,this.entity.as_owner):(0,s.html)(O||(O=Z` <div>-</div>`))),this.renderColumn
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 62 75 74 74 6f 6e 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 73 2d 35 22 3e 24 7b 30 7d 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 20 3c 76 74 2d 75 69 2d 70 6f 70 6f 76 65 72 20 69 64 3d 22 63 6f 6e 74 65 78 74 22 20 2e 70 6f 73 69 74 69 6f 6e 3d 22 24 7b 30 7d 22 3e 20 3c 73 70 61 6e 20 73 6c 6f 74 3d 22 63 6f 6e 74 65 6e 74 22 3e 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 32 30 30 70 78 22 3e 20 54 68 69 73 20 49 6f 43 20 6d 61 74 63 68 65 73 20 59 41 52 41 20 72 75 6c 65 20 3c 62 3e 24 7b 30 7d 3c 2f 62 3e 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 3c 62 3e 24 7b 30 7d 3c 2f 62 3e 20 72 75 6c 65 73 65 74 2e 20 3c 2f 64 69 76 3e 20 3c 2f 73 70 61 6e 3e 20 3c 2f 76 74 2d 75 69 2d 70 6f
                                                                                                                                                                                                                      Data Ascii: button" @click="${0}"> <span class="fs-5">${0}</span> </a> <vt-ui-popover id="context" .position="${0}"> <span slot="content"> <div style="width:200px"> This IoC matches YARA rule <b>${0}</b> contained in the <b>${0}</b> ruleset. </div> </span> </vt-ui-po
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 6f 74 3e 20 3c 62 72 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 73 74 61 63 6b 22 3e 20 24 7b 30 7d 20 24 7b 30 7d 20 3c 64 69 76 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 60 29 2c 74 68 69 73 2e 69 66 50 69 76 6f 74 61 62 6c 65 28 74 68 69 73 2e 73 6f 75 72 63 65 43 6c 69 63 6b 65 64 28 60 24 7b 74 7d 60 29 29 2c 65 2c 74 68 69 73 2e 73 6f 75 72 63 65 54 79 70 65 48 75 6d 61 6e 69 7a 65 28 74 29 2c 69 2e 69 64 26 26 74 68 69 73 2e 72 65 6e 64 65 72 53 6f 75 72 63 65 44 65 74 61 69 6c 42 75 74 74 6f 6e 28 74 2c 69 2e 69 64 2c 69 2e 6c 61 62 65 6c 7c 7c 69 2e 69 64 2c 6f 3f 63 2e 63 6f 6e 6e 65 63 74 65 64 4e 6f 64 65 73 49 63 6f 6e 3a 76 6f 69 64 20 30 29 2c 6f 3f 74 68 69 73 2e 72 65 6e 64 65 72 53 6f 75 72 63 65 73 50 6f 70 6f 76
                                                                                                                                                                                                                      Data Ascii: ot> <br> <div class="hstack"> ${0} ${0} <div></div> </div> </div>`),this.ifPivotable(this.sourceClicked(`${t}`)),e,this.sourceTypeHumanize(t),i.id&&this.renderSourceDetailButton(t,i.id,i.label||i.id,o?c.connectedNodesIcon:void 0),o?this.renderSourcesPopov
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 63 6b 3b 5c 6e 7d 5c 6e 2f 2a 20 63 6f 6e 74 65 78 74 20 69 63 6f 6e 73 20 2a 2f 5c 6e 2e 65 6e 74 69 74 79 2d 72 6f 77 20 3e 20 64 69 76 2e 63 6f 6c 2d 63 6f 6e 74 65 78 74 2d 69 63 6f 6e 73 20 7b 5c 6e 20 20 66 6c 65 78 3a 20 30 20 31 20 61 75 74 6f 3b 5c 6e 7d 5c 6e 2e 65 6e 74 69 74 79 2d 72 6f 77 20 3e 20 64 69 76 2e 63 6f 6c 2d 63 6f 6e 74 65 78 74 2d 69 63 6f 6e 73 20 76 74 2d 75 69 2d 62 75 74 74 6f 6e 5b 69 63 6f 6e 5d 20 7b 5c 6e 20 20 2d 2d 76 74 2d 75 69 2d 62 75 74 74 6f 6e 2d 73 76 67 2d 66 69 6c 6c 3a 20 76 61 72 28 2d 2d 76 74 2d 75 69 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 2d 74 65 78 74 2d 68 6f 76 65 72 2c 20 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 29 29 3b 5c 6e 7d 5c 6e 22 2c 22 22 5d 29 2c 65 2e 41 3d 6e 7d 2c 39 36
                                                                                                                                                                                                                      Data Ascii: ck;\n}\n/* context icons */\n.entity-row > div.col-context-icons {\n flex: 0 1 auto;\n}\n.entity-row > div.col-context-icons vt-ui-button[icon] {\n --vt-ui-button-svg-fill: var(--vt-ui-button-color-text-hover, var(--bs-body-color));\n}\n",""]),e.A=n},96
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 23 30 30 34 34 38 30 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 38 30 34 30 30 30 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 36 64 31 34 31 32 3b 2d 2d 62 73 2d 6c 69 67 68 74 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 34 64 34 64 34 64 3b 2d 2d 62 73 2d 64 61 72 6b 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 34 64 34 64 34 64 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 62 67 2d 73 75 62 74 6c 65 3a 20 23 63 66 64 64 66 63 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 2d 73 75 62 74 6c 65 3a 20 23 65 30 65 30 65 30 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 2d 62 67 2d 73 75 62 74 6c 65 3a 20 23 65 63 66 39 65 65 3b 2d 2d 62 73 2d 69 6e 66 6f 2d 62
                                                                                                                                                                                                                      Data Ascii: #004480;--bs-warning-text-emphasis: #804000;--bs-danger-text-emphasis: #6d1412;--bs-light-text-emphasis: #4d4d4d;--bs-dark-text-emphasis: #4d4d4d;--bs-primary-bg-subtle: #cfddfc;--bs-secondary-bg-subtle: #e0e0e0;--bs-success-bg-subtle: #ecf9ee;--bs-info-b


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      101192.168.2.164986734.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC510OUTGET /gui/38744.5bea5a50b3de4fbaba50.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:34 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:34 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 3d51dd6adfa3350ef8a71f9ecfd84b7a
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1003INData Raw: 33 39 37 37 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 38 37 34 34 5d 2c 7b 33 38 37 34 34 3a 28 74 2c 69 2c 6c 29 3d 3e 7b 76 61 72 20 65 3d 6c 28 33 31 30 38 38 29 2c 61 3d 6c 28 34 38 37 30 34 29 2c 6f 3d 6c 28 31 36 36 34 35 29 2c 6e 3d 6c 28 33 36 34 36 38 29 2c 73 3d 6c 28 36 32 38 33 32 29 2c 72 3d 6c 28 38 35 32 30 30 29 2c 64 3d 6c 28 31 35 33 32 33 29 2c 75 3d 6c 28 39 36 38 35 35 29 2c 63 3d 6c 28 39 36 39 38 37 29 2c 76 3d 6c 28 34 35 32 34 31 29 2c 70 3d 6c 28 39 35 36 38 38 29 2c 68 3d 28 6c 28 35 37 35 36 30 29 2c 6c 28 32 31 36 36
                                                                                                                                                                                                                      Data Ascii: 3977"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[38744],{38744:(t,i,l)=>{var e=l(31088),a=l(48704),o=l(16645),n=l(36468),s=l(62832),r=l(85200),d=l(15323),u=l(96855),c=l(96987),v=l(45241),p=l(95688),h=(l(57560),l(2166
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 6c 6c 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6c 3d 74 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6c 3d 6c 2e 61 74 74 72 69 62 75 74 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 63 6f 6c 6c 65 63 74 69 6f 6e 5f 74 79 70 65 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 22 22 7d 69 73 52 6f 6c 65 56 69 73 69 62 6c 65 28 74 29 7b 76 61 72 20 69 2c 6c 3b 72 65 74 75 72 6e 21 21 5b 22 6d 61 6c 77 61 72 65 2d 66 61 6d 69 6c 79 22 2c 22 73 6f 66 74 77 61 72 65 2d 74 6f 6f 6c 6b 69 74 22 5d 2e 69 6e 63 6c 75 64 65 73 28 6e 75 6c 6c 21 3d 3d 28 69 3d 6e 75 6c 6c 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6c 3d 74 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 7c 7c 6e 75 6c 6c 3d 3d 3d
                                                                                                                                                                                                                      Data Ascii: ll==t||null===(l=t.data)||void 0===l||null===(l=l.attributes)||void 0===l?void 0:l.collection_type))&&void 0!==i?i:""}isRoleVisible(t){var i,l;return!!["malware-family","software-toolkit"].includes(null!==(i=null==t||null===(l=t.data)||void 0===l||null===
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 5f 74 79 70 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 22 22 29 7d 69 73 49 6f 63 43 6f 75 6e 74 65 72 56 69 73 69 62 6c 65 28 74 29 7b 76 61 72 20 69 2c 6c 3b 72 65 74 75 72 6e 21 21 5b 22 63 6f 6c 6c 65 63 74 69 6f 6e 22 5d 2e 69 6e 63 6c 75 64 65 73 28 6e 75 6c 6c 21 3d 3d 28 69 3d 6e 75 6c 6c 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6c 3d 74 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6c 3d 6c 2e 61 74 74 72 69 62 75 74 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 63 6f 6c 6c 65 63 74 69 6f 6e 5f 74 79 70 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 22 22 29 7d 72 69 73 6b 52 61 74 69 6e 67 28 74 29 7b 76 61 72 20 69 2c 6c 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 74 7c
                                                                                                                                                                                                                      Data Ascii: _type)&&void 0!==i?i:"")}isIocCounterVisible(t){var i,l;return!!["collection"].includes(null!==(i=null==t||null===(l=t.data)||void 0===l||null===(l=l.attributes)||void 0===l?void 0:l.collection_type)&&void 0!==i?i:"")}riskRating(t){var i,l;return(null==t|
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 6e 20 6c 3f 6c 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 63 6c 75 64 65 73 28 22 77 69 64 65 22 29 3f 22 74 65 78 74 2d 64 61 6e 67 65 72 22 3a 6c 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 63 6c 75 64 65 73 28 22 63 6f 6e 66 69 72 6d 65 64 22 29 3f 22 74 65 78 74 2d 68 6f 6e 65 79 22 3a 6c 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 63 6c 75 64 65 73 28 22 61 76 61 69 6c 61 62 6c 65 22 29 7c 7c 6c 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 63 6c 75 64 65 73 28 22 72 65 70 6f 72 74 65 64 22 29 3f 22 74 65 78 74 2d 77 61 72 6e 69 6e 67 22 3a 22 22 3a 22 22 7d 63 76 73 73 56 65 72 73 69 6f 6e 28 74 29 7b 76 61 72 20 69 2c 6c 3b 63 6f 6e 73 74 20 65 3d 6e 75 6c 6c 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 69 3d 74 2e 64 61 74 61
                                                                                                                                                                                                                      Data Ascii: n l?l.toLowerCase().includes("wide")?"text-danger":l.toLowerCase().includes("confirmed")?"text-honey":l.toLowerCase().includes("available")||l.toLowerCase().includes("reported")?"text-warning":"":""}cvssVersion(t){var i,l;const e=null==t||null===(i=t.data
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 63 6c 61 73 73 3d 22 66 77 2d 62 6f 6c 64 22 3e 24 7b 30 7d 3c 2f 73 70 61 6e 3e 20 3c 73 6c 6f 74 20 6e 61 6d 65 3d 22 68 65 61 64 65 72 2d 72 69 67 68 74 22 3e 3c 2f 73 6c 6f 74 3e 20 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 62 6f 64 79 20 70 79 2d 30 20 70 78 2d 33 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 67 72 6f 75 70 20 6c 69 73 74 2d 67 72 6f 75 70 2d 66 6c 75 73 68 22 20 73 74 79 6c 65 3d 22 2d 2d 62 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 62 67 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 20 2d 2d 62 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 70 61 64 64 69 6e 67 2d 78 3a 20 30 3b 22 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 60 29 2c 74 68 69 73 2e
                                                                                                                                                                                                                      Data Ascii: class="fw-bold">${0}</span> <slot name="header-right"></slot> </div> <div class="card-body py-0 px-3"> <div class="list-group list-group-flush" style="--bs-list-group-bg: transparent; --bs-list-group-item-padding-x: 0;"> ${0} </div> </div> </div> `),this.
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 2e 61 74 74 72 69 62 75 74 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 63 6f 6c 6c 65 63 74 69 6f 6e 5f 74 79 70 65 2c 5b 5b 22 74 68 72 65 61 74 2d 61 63 74 6f 72 22 2c 28 29 3d 3e 74 68 69 73 2e 72 65 6e 64 65 72 54 68 72 65 61 74 41 63 74 6f 72 49 63 6f 6e 28 74 29 5d 2c 5b 22 6d 61 6c 77 61 72 65 2d 66 61 6d 69 6c 79 22 2c 28 29 3d 3e 64 2e 62 75 67 49 63 6f 6e 5d 2c 5b 22 73 6f 66 74 77 61 72 65 2d 74 6f 6f 6c 6b 69 74 22 2c 28 29 3d 3e 64 2e 68 61 6d 6d 65 72 57 72 65 6e 63 68 49 63 6f 6e 5d 2c 5b 22 63 61 6d 70 61 69 67 6e 22 2c 28 29 3d 3e 64 2e 74 61 72 67 65 74 49 63 6f 6e 5d 2c 5b 22 72 65 70 6f 72 74 22 2c 28 29 3d 3e 7b 76 61 72 20 69 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 69
                                                                                                                                                                                                                      Data Ascii: .attributes)||void 0===o?void 0:o.collection_type,[["threat-actor",()=>this.renderThreatActorIcon(t)],["malware-family",()=>d.bugIcon],["software-toolkit",()=>d.hammerWrenchIcon],["campaign",()=>d.targetIcon],["report",()=>{var i;return(null==t||null===(i
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 3d 28 24 3d 24 2e 61 74 74 72 69 62 75 74 65 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 24 26 26 24 2e 61 75 74 6f 67 65 6e 65 72 61 74 65 64 5f 73 75 6d 6d 61 72 79 7c 7c 6e 75 6c 6c 21 3d 74 26 26 6e 75 6c 6c 21 3d 3d 28 5f 3d 74 2e 64 61 74 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 5f 26 26 6e 75 6c 6c 21 3d 3d 28 5f 3d 5f 2e 61 74 74 72 69 62 75 74 65 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 5f 26 26 5f 2e 63 6f 6e 74 65 6e 74 7c 7c 6e 75 6c 6c 21 3d 74 26 26 6e 75 6c 6c 21 3d 3d 28 6b 3d 74 2e 64 61 74 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 6b 26 26 6e 75 6c 6c 21 3d 3d 28 6b 3d 6b 2e 61 74 74 72 69 62 75 74 65 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 6b 26 26 6b 2e 64 65 73 63 72 69 70 74 69 6f 6e 3f 63 2e 77 39 2e 72 65 6d 6f 76 65 4d 61 72 6b 64 6f 77 6e 46
                                                                                                                                                                                                                      Data Ascii: =($=$.attributes)&&void 0!==$&&$.autogenerated_summary||null!=t&&null!==(_=t.data)&&void 0!==_&&null!==(_=_.attributes)&&void 0!==_&&_.content||null!=t&&null!==(k=t.data)&&void 0!==k&&null!==(k=k.attributes)&&void 0!==k&&k.description?c.w9.removeMarkdownF
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 73 74 20 41 63 74 69 76 69 74 79 3a 20 24 7b 30 7d 20 3c 2f 73 70 61 6e 3e 60 29 2c 63 2e 77 39 2e 70 61 72 73 65 44 61 74 65 53 68 6f 72 74 46 6f 72 6d 61 74 28 74 2e 64 61 74 61 2e 61 74 74 72 69 62 75 74 65 73 2e 6c 61 73 74 5f 73 65 65 6e 29 29 7d 72 65 6e 64 65 72 50 75 62 6c 69 73 68 65 64 44 61 74 65 28 74 29 7b 76 61 72 20 69 2c 6c 2c 65 2c 6f 2c 6e 2c 73 3b 72 65 74 75 72 6e 22 72 65 70 6f 72 74 22 3d 3d 3d 28 6e 75 6c 6c 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 69 3d 74 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 7c 7c 6e 75 6c 6c 3d 3d 3d 28 69 3d 69 2e 61 74 74 72 69 62 75 74 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 63 6f 6c 6c 65 63 74 69 6f 6e 5f 74 79 70 65 29 26 26 6e 75 6c 6c 21 3d 74 26 26 6e 75
                                                                                                                                                                                                                      Data Ascii: st Activity: ${0} </span>`),c.w9.parseDateShortFormat(t.data.attributes.last_seen))}renderPublishedDate(t){var i,l,e,o,n,s;return"report"===(null==t||null===(i=t.data)||void 0===i||null===(i=i.attributes)||void 0===i?void 0:i.collection_type)&&null!=t&&nu
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 69 67 69 6e 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6c 3d 74 2e 64 61 74 61 2e 61 74 74 72 69 62 75 74 65 73 2e 6f 72 69 67 69 6e 3b 6c 65 74 20 6f 2c 6e 2c 73 3b 69 66 28 6c 3d 3d 3d 65 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 4f 72 69 67 69 6e 2e 47 6f 6f 67 6c 65 54 68 72 65 61 74 49 6e 74 65 6c 29 6f 3d 64 2e 67 74 69 46 61 76 69 63 6f 6e 43 6f 6c 6f 72 65 64 49 63 6f 6e 2c 6e 3d 22 47 6f 6f 67 6c 65 20 54 68 72 65 61 74 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 22 3b 65 6c 73 65 20 69 66 28 6c 3d 3d 3d 65 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 4f 72 69 67 69 6e 2e 50 61 72 74 6e 65 72 7c 7c 6c 3d 3d 3d 65 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 4f 72 69 67 69 6e 2e 43 72 6f 77 64 73 6f 75 72 63 65 64 29 7b 76 61 72 20 72 3b 69 66 28 6e 3d 60 28 24 7b 6c 7d 29 60
                                                                                                                                                                                                                      Data Ascii: igin)return;const l=t.data.attributes.origin;let o,n,s;if(l===e.CollectionsOrigin.GoogleThreatIntel)o=d.gtiFaviconColoredIcon,n="Google Threat Intelligence";else if(l===e.CollectionsOrigin.Partner||l===e.CollectionsOrigin.Crowdsourced){var r;if(n=`(${l})`
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 20 70 6f 73 69 74 69 6f 6e 2d 61 62 73 6f 6c 75 74 65 22 20 2e 69 73 6f 3d 22 24 7b 30 7d 22 3e 3c 2f 76 74 2d 75 69 2d 66 6c 61 67 3e 20 3c 2f 64 69 76 3e 60 29 2c 74 2e 64 61 74 61 2e 61 74 74 72 69 62 75 74 65 73 2e 73 6f 75 72 63 65 5f 72 65 67 69 6f 6e 29 3a 28 30 2c 61 2e 68 74 6d 6c 29 28 41 7c 7c 28 41 3d 7a 60 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 73 74 61 63 6b 20 66 73 2d 34 22 3e 24 7b 30 7d 3c 2f 73 70 61 6e 3e 60 29 2c 64 2e 67 6c 6f 62 65 49 63 6f 6e 29 29 3a 64 2e 61 63 74 6f 72 49 63 6f 6e 7d 72 65 6e 64 65 72 44 65 66 61 75 6c 74 44 65 74 61 69 6c 73 28 74 29 7b 76 61 72 20 69 2c 6c 2c 65 2c 6f 2c 6e 2c 73 2c 72 2c 64 2c 75 2c 76 2c 68 2c 62 2c 6d 3b 69 66 28 21 74 68 69 73 2e 68 61 73 44 65 74 61 69 6c 73 53 65 63 74 69 6f 6e 48 69
                                                                                                                                                                                                                      Data Ascii: position-absolute" .iso="${0}"></vt-ui-flag> </div>`),t.data.attributes.source_region):(0,a.html)(A||(A=z`<span class="hstack fs-4">${0}</span>`),d.globeIcon)):d.actorIcon}renderDefaultDetails(t){var i,l,e,o,n,s,r,d,u,v,h,b,m;if(!this.hasDetailsSectionHi


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      102192.168.2.164986634.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC689OUTGET /gui/66587.25f73431adda110b0a5d.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:34 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:34 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 0ba21d78b8684c12debdfa7e154d00a8
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1003INData Raw: 33 62 32 38 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 36 35 38 37 2c 32 32 33 33 32 2c 32 30 33 36 37 2c 38 36 35 34 35 2c 37 33 37 38 32 2c 34 36 35 36 33 5d 2c 7b 36 35 38 36 35 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 65 2c 7b 50 6b 3a 28 29 3d 3e 75 7d 29 3b 63 6f 6e 73 74 20 69 3d 32 31 34 37 34 38 33 36 34 37 2c 6e 3d 33 36 2c 6f 3d 2f 5e 78 6e 2d 2d 2f 2c 73 3d 2f 5b 5c 78 32 45 5c 75 33 30 30 32 5c 75 46 46 30 45 5c 75 46 46 36 31 5d 2f 67 2c 61 3d 7b 6f 76 65 72 66 6c 6f 77 3a 22 4f 76 65 72 66 6c 6f 77 3a 20 69 6e 70 75 74 20 6e 65
                                                                                                                                                                                                                      Data Ascii: 3b28(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[66587,22332,20367,86545,73782,46563],{65865:(t,e,r)=>{"use strict";r.d(e,{Pk:()=>u});const i=2147483647,n=36,o=/^xn--/,s=/[\x2E\u3002\uFF0E\uFF61]/g,a={overflow:"Overflow: input ne
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 6e 29 7b 75 3e 3d 72 26 26 64 28 22 69 6e 76 61 6c 69 64 2d 69 6e 70 75 74 22 29 3b 63 6f 6e 73 74 20 63 3d 28 62 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 75 2b 2b 29 29 3e 3d 34 38 26 26 62 3c 35 38 3f 62 2d 34 38 2b 32 36 3a 62 3e 3d 36 35 26 26 62 3c 39 31 3f 62 2d 36 35 3a 62 3e 3d 39 37 26 26 62 3c 31 32 33 3f 62 2d 39 37 3a 6e 3b 63 3e 3d 6e 26 26 64 28 22 69 6e 76 61 6c 69 64 2d 69 6e 70 75 74 22 29 2c 63 3e 6c 28 28 69 2d 6f 29 2f 65 29 26 26 64 28 22 6f 76 65 72 66 6c 6f 77 22 29 2c 6f 2b 3d 63 2a 65 3b 63 6f 6e 73 74 20 68 3d 73 3c 3d 61 3f 31 3a 73 3e 3d 61 2b 32 36 3f 32 36 3a 73 2d 61 3b 69 66 28 63 3c 68 29 62 72 65 61 6b 3b 63 6f 6e 73 74 20 70 3d 6e 2d 68 3b 65 3e 6c 28 69 2f 70 29 26 26 64 28 22 6f 76 65 72 66 6c 6f 77 22 29 2c 65 2a 3d
                                                                                                                                                                                                                      Data Ascii: n){u>=r&&d("invalid-input");const c=(b=t.charCodeAt(u++))>=48&&b<58?b-48+26:b>=65&&b<91?b-65:b>=97&&b<123?b-97:n;c>=n&&d("invalid-input"),c>l((i-o)/e)&&d("overflow"),o+=c*e;const h=s<=a?1:s>=a+26?26:s-a;if(c<h)break;const p=n-h;e>l(i/p)&&d("overflow"),e*=
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 22 20 72 6f 6c 65 3d 22 6d 65 6e 75 69 74 65 6d 22 20 64 61 74 61 2d 73 75 62 6d 65 6e 75 2d 63 6c 6f 73 65 2d 6f 6e 2d 63 6c 69 63 6b 20 69 64 3d 22 6c 65 61 72 6e 2d 6d 6f 72 65 2d 68 65 6c 70 2d 69 74 65 6d 2d 6d 65 6e 75 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 20 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 73 65 61 72 63 68 69 6e 67 20 3c 2f 61 3e 20 3c 61 20 68 72 65 66 3d 22 24 7b 30 7d 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 22 20 72 6f 6c 65 3d 22 6d 65 6e 75 69 74 65 6d 22 20 64 61 74 61 2d 73 75 62 6d 65 6e 75 2d 63 6c 6f 73 65 2d 6f 6e 2d 63 6c 69 63 6b 20 69 64 3d 22 61 70 69 2d 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2d
                                                                                                                                                                                                                      Data Ascii: ropdown-item" role="menuitem" data-submenu-close-on-click id="learn-more-help-item-menu" @click="${0}"> Learn more about searching </a> <a href="${0}" target="_blank" class="dropdown-item" role="menuitem" data-submenu-close-on-click id="api-documentation-
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3a 7b 7d 3b 65 25 32 3f 61 28 4f 62 6a 65 63 74 28 72 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 28 74 2c 65 2c 72 5b 65 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 72 29 29 3a 61 28 4f 62 6a 65 63 74 28 72 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65
                                                                                                                                                                                                                      Data Ascii: +){var r=null!=arguments[e]?arguments[e]:{};e%2?a(Object(r),!0).forEach((function(e){d(t,e,r[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(r)):a(Object(r)).forEach((function(e){Object.defineProperty(t,e
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 64 20 73 74 72 69 6e 67 22 5c 6e 20 20 20 20 20 20 24 64 20 3d 20 22 46 6f 75 72 74 68 20 73 74 72 69 6e 67 22 5c 6e 20 20 63 6f 6e 64 69 74 69 6f 6e 3a 5c 6e 20 20 20 20 20 20 61 6c 6c 20 6f 66 20 74 68 65 6d 5c 6e 7d 27 7d 3b 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b 6c 65 74 20 65 2c 72 3b 6f 2e 50 4e 2e 69 73 4d 44 35 28 74 29 3f 28 65 3d 60 6d 64 35 20 3d 3d 20 22 24 7b 74 7d 22 60 2c 72 3d 22 6d 64 35 22 29 3a 6f 2e 50 4e 2e 69 73 53 68 61 31 28 74 29 3f 28 65 3d 60 73 68 61 31 20 3d 3d 20 22 24 7b 74 7d 22 60 2c 72 3d 22 73 68 61 31 22 29 3a 28 65 3d 60 73 68 61 32 35 36 20 3d 3d 20 22 24 7b 74 7d 22 60 2c 72 3d 22 73 68 61 32 35 36 22 29 3b 63 6f 6e 73 74 20 69 3d 60 61 6c 65 72 74 5f 66 6f 72 5f 24 7b 74 7d 60 3b 72 65 74 75 72 6e 7b 72 75 6c 65
                                                                                                                                                                                                                      Data Ascii: d string"\n $d = "Fourth string"\n condition:\n all of them\n}'};function h(t){let e,r;o.PN.isMD5(t)?(e=`md5 == "${t}"`,r="md5"):o.PN.isSha1(t)?(e=`sha1 == "${t}"`,r="sha1"):(e=`sha256 == "${t}"`,r="sha256");const i=`alert_for_${t}`;return{rule
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 3b 65 26 26 28 69 3d 69 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 65 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 69 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72
                                                                                                                                                                                                                      Data Ascii: r=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),r.push.apply(r,i)}return r}function p(t){for(var e=1;e<arguments.length;e++){var
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3a 67 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 72 3d 6c 2e 4e 55 2e 63 75 72 72 65 6e 74 55 73 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 7c 7c 21 72 2e 76 74 69 41 63 63 65 73 73 7c 7c 69 3f 28 28 74 2c 65 29 3d 3e 6e 2e 68 34 2e 73 65 61 72 63 68 2e 6c 69 73 74 28 74 2c 7b 6c 69 6d 69 74 3a 65 2c 22 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 5b 63 6f 6d 6d 65 6e 74 5d 22 3a 68 2e 58 54 2e 62 61 73 65 2e 63 6f 6d 6d 65 6e 74 7d 29 2e 63 61 74 63 68 28 28 74 3d 3e 7b 69 66 28 5b 34 30 30 2c 34 31 34 5d 2e 69 6e 63 6c 75 64 65 73
                                                                                                                                                                                                                      Data Ascii: s[2]&&arguments[2],o=arguments.length>3&&void 0!==arguments[3]?arguments[3]:g;return null===(r=l.NU.currentUser)||void 0===r||!r.vtiAccess||i?((t,e)=>n.h4.search.list(t,{limit:e,"relationships[comment]":h.XT.base.comment}).catch((t=>{if([400,414].includes
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 73 70 6c 69 74 28 22 5c 6e 22 29 29 7d 6c 6f 61 64 28 29 7b 76 61 72 20 74 2c 65 3d 74 68 69 73 3b 72 65 74 75 72 6e 28 74 3d 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 63 6f 6e 73 74 20 74 3d 5b 5d 3b 66 6f 72 28 3b 65 2e 69 74 65 6d 73 2e 6c 65 6e 67 74 68 3b 29 7b 63 6f 6e 73 74 20 72 3d 65 2e 69 74 65 6d 73 2e 73 70 6c 69 63 65 28 30 2c 6d 29 2c 6f 3d 6e 2e 68 34 2e 69 6e 74 65 6c 6c 69 67 65 6e 63 65 2e 73 65 61 72 63 68 2e 6c 69 73 74 28 72 2e 6a 6f 69 6e 28 22 5c 6e 22 29 2c 68 2e 47 66 29 2e 74 68 65 6e 28 28 74 3d 3e 70 28 70 28 7b 7d 2c 74 29 2c 7b 7d 2c 7b 64 61 74 61 3a 74 2e 64 61 74 61 2e 66 69 6c 74 65 72 28 64 2e 5a 4e 29 7d 29 29 29 2e 74 68 65 6e 28 28 74 3d 3e 7b 65 2e 5f 64 61 74 61 3d 5b 2e 2e 2e 65 2e 5f 64 61 74 61 2c 2e 2e 2e 74 2e 64 61
                                                                                                                                                                                                                      Data Ascii: split("\n"))}load(){var t,e=this;return(t=function*(){const t=[];for(;e.items.length;){const r=e.items.splice(0,m),o=n.h4.intelligence.search.list(r.join("\n"),h.Gf).then((t=>p(p({},t),{},{data:t.data.filter(d.ZN)}))).then((t=>{e._data=[...e._data,...t.da
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 73 63 72 69 62 65 72 73 5f 63 6f 75 6e 74 22 7d 5b 65 5d 7c 7c 65 2c 72 29 2c 74 68 69 73 2e 6e 6f 74 69 66 79 28 29 7d 7d 7d 2c 35 31 37 32 32 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 65 2c 7b 58 3a 28 29 3d 3e 77 7d 29 3b 76 61 72 20 69 3d 72 28 39 32 38 31 35 29 2c 6e 3d 72 28 32 32 38 39 34 29 2c 6f 3d 72 28 34 38 36 30 30 29 2c 73 3d 72 28 37 30 30 35 31 29 2c 61 3d 72 28 31 37 37 30 29 2c 6c 3d 72 28 39 36 39 38 37 29 2c 64 3d 72 28 34 32 32 34 36 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 65 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74
                                                                                                                                                                                                                      Data Ascii: scribers_count"}[e]||e,r),this.notify()}}},51722:(t,e,r)=>{"use strict";r.d(e,{X:()=>w});var i=r(92815),n=r(22894),o=r(48600),s=r(70051),a=r(1770),l=r(96987),d=r(42246);function c(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.get
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 20 75 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 72 65 74 75 72 6e 20 74 7d 28 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 3d 3d 74 3f 6e 75 6c 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 74 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 75 6c 6c 21 3d 72 29 7b 76 61 72 20 69 2c 6e 2c 6f 2c 73 2c 61 3d 5b 5d 2c 6c 3d 21 30 2c 64 3d 21 31 3b 74 72 79 7b 69 66 28 6f 3d 28 72 3d 72 2e 63 61 6c 6c 28 74 29 29 2e 6e 65 78 74 2c 30 3d 3d 3d 65 29 7b 69 66 28 4f 62 6a 65 63 74 28 72 29 21 3d 3d 72
                                                                                                                                                                                                                      Data Ascii: unction u(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var r=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=r){var i,n,o,s,a=[],l=!0,d=!1;try{if(o=(r=r.call(t)).next,0===e){if(Object(r)!==r


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      103192.168.2.164986834.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC689OUTGET /gui/36980.df97ec20ffdaef039122.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:34 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:34 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: b40e6e332d2cf04e937b5bbf6ce9ef11
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1003INData Raw: 33 39 66 36 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 36 39 38 30 2c 34 38 36 35 35 2c 31 36 32 36 34 5d 2c 7b 32 36 39 32 38 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 73 3d 72 28 38 37 33 34 37 29 2c 69 3d 72 28 34 38 37 30 34 29 2c 6e 3d 72 28 31 36 36 34 35 29 2c 6f 3d 72 28 37 31 30 31 32 29 2c 61 3d 72 28 33 30 35 30 30 29 3b 6c 65 74 20 63 2c 6c 2c 62 3d 65 3d 3e 65 3b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 73 29 7b 76 61 72 20 69 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6f 3d 6e 3c 33 3f 74 3a
                                                                                                                                                                                                                      Data Ascii: 39f6"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[36980,48655,16264],{26928:(e,t,r)=>{var s=r(87347),i=r(48704),n=r(16645),o=r(71012),a=r(30500);let c,l,b=e=>e;var d=function(e,t,r,s){var i,n=arguments.length,o=n<3?t:
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 70 6f 69 6e 74 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 21 65 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 70 6f 69 6e 74 73 2e 6c 65 6e 67 74 68 3c 32 29 72 65 74 75 72 6e 20 69 2e 6e 6f 74 68 69 6e 67 3b 63 6f 6e 73 74 20 74 3d 28 30 2c 73 2e 6d 34 59 29 28 29 2e 64 6f 6d 61 69 6e 28 5b 30 2c 74 68 69 73 2e 70 6f 69 6e 74 73 2e 6c 65 6e 67 74 68 2d 31 5d 29 2e 72 61 6e 67 65 28 5b 30 2c 74 68 69 73 2e 77 69 64 74 68 50 78 5d 29 2c 72 3d 28 30 2c 73 2e 6d 34 59 29 28 29 2e 64 6f 6d 61 69 6e 28 5b 30 2c 4d 61 74 68 2e 6d 61 78 28 2e 2e 2e 74 68 69 73 2e 70 6f 69 6e 74 73 2e 6d 61 70 28 28 65 3d 3e 65 29 29 29 7c 7c 31 5d 29 2e 72 61 6e 67 65 28 5b 74 68 69 73 2e 68 65 69 67 68 74 50 78 2d 74 68 69 73 2e 6d 61
                                                                                                                                                                                                                      Data Ascii: ull===(e=this.points)||void 0===e||!e.length||this.points.length<2)return i.nothing;const t=(0,s.m4Y)().domain([0,this.points.length-1]).range([0,this.widthPx]),r=(0,s.m4Y)().domain([0,Math.max(...this.points.map((e=>e)))||1]).range([this.heightPx-this.ma
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 65 64 46 69 6c 65 49 6e 64 65 78 65 73 3d 5b 5d 2c 74 68 69 73 2e 63 6f 75 6e 74 65 72 3d 30 7d 72 65 73 65 74 28 29 7b 74 68 69 73 2e 5f 70 72 6f 63 65 73 73 65 64 46 69 6c 65 49 6e 64 65 78 65 73 3d 5b 5d 2c 74 68 69 73 2e 63 6f 75 6e 74 65 72 3d 30 7d 70 72 6f 63 65 73 73 28 65 2c 74 2c 72 29 7b 74 68 69 73 2e 5f 70 72 6f 63 65 73 73 46 69 6c 65 73 53 6e 69 70 70 65 74 73 28 65 2c 74 2c 72 29 7d 5f 70 72 6f 63 65 73 73 46 69 6c 65 73 53 6e 69 70 70 65 74 73 28 65 2c 74 2c 72 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 63 6f 6e 73 74 20 63 3d 5b 5d 3b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6c 2c 62 3d 28 6c 3d 66 75 6e 63 74 69 6f 6e 2a 28 6f 2c 6c 29 7b 69 66 28 21 61 2e 5f 70 72 6f 63 65 73 73 65 64 46 69 6c 65 49 6e 64
                                                                                                                                                                                                                      Data Ascii: edFileIndexes=[],this.counter=0}reset(){this._processedFileIndexes=[],this.counter=0}process(e,t,r){this._processFilesSnippets(e,t,r)}_processFilesSnippets(e,t,r){var a=this;const c=[];e.forEach(function(){var l,b=(l=function*(o,l){if(!a._processedFileInd
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 62 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 28 29 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 5b 5d 3b 6c 65 74 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 22 22 3b 66 6f 72 28 6c 65 74 20 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 72 2b 3d 31 29 7b 63 6f 6e 73 74 20 73 3d 65 2e 63 68 61 72 41 74 28 72 29 3b 73 77 69 74 63 68 28 73 29 7b 63 61 73 65 22 3c 22 3a 74 2b 3d 22 26 6c 74 3b 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 3e 22 3a 74 2b 3d 22 26 67 74 3b 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 26 22 3a 74 2b 3d 22 26 61 6d 70 3b 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 2f 22 3a 74 2b 3d 22 26 23 78 32
                                                                                                                                                                                                                      Data Ascii: unction(e,t){return b.apply(this,arguments)}}())}};function c(e){if(!e)return[];let t=function(e){let t="";for(let r=0;r<e.length;r+=1){const s=e.charAt(r);switch(s){case"<":t+="&lt;";break;case">":t+="&gt;";break;case"&":t+="&amp;";break;case"/":t+="&#x2
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 66 79 43 68 61 6e 67 65 64 28 29 7d 2c 74 68 69 73 2e 6e 6f 74 69 66 79 43 68 61 6e 67 65 64 3d 28 29 3d 3e 7b 74 68 69 73 2e 68 6f 73 74 2e 72 65 71 75 65 73 74 55 70 64 61 74 65 28 29 2c 74 68 69 73 2e 68 6f 73 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 73 65 6c 65 63 74 65 64 2d 65 6e 74 69 74 69 65 73 2d 63 68 61 6e 67 65 64 22 2c 7b 64 65 74 61 69 6c 3a 74 68 69 73 2e 73 65 6c 65 63 74 65 64 45 6e 74 69 74 69 65 73 2c 62 75 62 62 6c 65 73 3a 21 30 2c 63 6f 6d 70 6f 73 65 64 3a 21 30 7d 29 29 7d 7d 67 65 74 20 73 65 6c 65 63 74 65 64 43 6f 6d 70 6c 65 74 65 45 6e 74 69 74 69 65 73 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 68 6f 73 74 29 7c 7c 76
                                                                                                                                                                                                                      Data Ascii: fyChanged()},this.notifyChanged=()=>{this.host.requestUpdate(),this.host.dispatchEvent(new CustomEvent("selected-entities-changed",{detail:this.selectedEntities,bubbles:!0,composed:!0}))}}get selectedCompleteEntities(){var e;return null===(e=this.host)||v
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 3b 72 65 74 75 72 6e 20 6e 3e 33 26 26 6f 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 72 2c 6f 29 2c 6f 7d 3b 6c 65 74 20 6c 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 73 2e 4c 69 74 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 68 61 73 4d 6f 72 65 3d 21 31 2c 74 68 69 73 2e 6c 6f 61 64 69 6e 67 3d 21 31 7d 73 74 61 74 69 63 20 67 65 74 20 73 74 79 6c 65 73 28 29 7b 72 65 74 75 72 6e 28 30 2c 73 2e 75 6e 73 61 66 65 43 53 53 29 28 6e 2e 41 29 7d 72 65 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 28 30 2c 73 2e 68 74 6d 6c 29 28 6f 7c 7c 28 6f 3d 61 60 3c 73 6c 6f 74 3e 3c 2f 73 6c 6f 74 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68
                                                                                                                                                                                                                      Data Ascii: ;return n>3&&o&&Object.defineProperty(t,r,o),o};let l=class extends s.LitElement{constructor(){super(...arguments),this.hasMore=!1,this.loading=!1}static get styles(){return(0,s.unsafeCSS)(n.A)}render(){return(0,s.html)(o||(o=a`<slot></slot> <div class="h
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 64 34 64 3b 2d 2d 62 73 2d 67 72 61 79 2d 38 30 30 3a 20 23 33 33 33 33 33 33 3b 2d 2d 62 73 2d 67 72 61 79 2d 39 30 30 3a 20 23 31 61 31 61 31 61 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 3a 20 23 30 62 34 64 64 61 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 3a 20 23 33 39 61 63 34 63 3b 2d 2d 62 73 2d 69 6e 66 6f 3a 20 23 30 30 37 62 65 36 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 3a 20 23 65 35 37 33 30 30 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 3a 20 23 63 35 32 34 32 30 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 72 67 62 3a 20 31 31 2c 20 37 37 2c 20 32 31 38 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 2d 72 67 62 3a 20 35 37 2c 20 31 37 32 2c 20 37 36 3b 2d 2d 62 73 2d 69 6e 66 6f 2d 72 67 62 3a 20 30 2c 20 31 32 33 2c 20 32 33 30 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67
                                                                                                                                                                                                                      Data Ascii: d4d;--bs-gray-800: #333333;--bs-gray-900: #1a1a1a;--bs-primary: #0b4dda;--bs-success: #39ac4c;--bs-info: #007be6;--bs-warning: #e57300;--bs-danger: #c52420;--bs-primary-rgb: 11, 77, 218;--bs-success-rgb: 57, 172, 76;--bs-info-rgb: 0, 123, 230;--bs-warning
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 35 35 2c 20 30 29 29 3b 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 61 72 28 2d 2d 62 73 2d 66 6f 6e 74 2d 73 61 6e 73 2d 73 65 72 69 66 29 3b 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 2d 2d 62 73 2d 62 6f 64 79 2d 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 3a 20 23 32 30 32 34 32 63 3b 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 20 33 32 2c 20 33 36 2c 20 34 34 3b 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 3a 20 23 66 66 66 3b 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 2d 72 67 62 3a 20 32 35 35 2c 20 32 35 35 2c 20 32 35 35 3b 2d 2d 62 73 2d 65 6d 70 68 61 73
                                                                                                                                                                                                                      Data Ascii: 55, 0));--bs-body-font-family: var(--bs-font-sans-serif);--bs-body-font-size:1rem;--bs-body-font-weight: 400;--bs-body-line-height: 1.5;--bs-body-color: #20242c;--bs-body-color-rgb: 32, 36, 44;--bs-body-bg: #fff;--bs-body-bg-rgb: 255, 255, 255;--bs-emphas
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 37 35 29 3b 2d 2d 62 73 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 77 69 64 74 68 3a 20 30 2e 32 35 72 65 6d 3b 2d 2d 62 73 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 6f 70 61 63 69 74 79 3a 20 30 2e 32 35 3b 2d 2d 62 73 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 31 31 2c 20 37 37 2c 20 32 31 38 2c 20 30 2e 32 35 29 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 76 61 6c 69 64 2d 63 6f 6c 6f 72 3a 20 23 33 39 61 63 34 63 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 76 61 6c 69 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 33 39 61 63 34 63 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 69 6e 76 61 6c 69 64 2d 63 6f 6c 6f 72 3a 20 23 63 35 32 34 32 30 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 69 6e 76 61 6c 69 64 2d 62 6f 72 64 65 72 2d 63 6f
                                                                                                                                                                                                                      Data Ascii: a(0, 0, 0, 0.075);--bs-focus-ring-width: 0.25rem;--bs-focus-ring-opacity: 0.25;--bs-focus-ring-color: rgba(11, 77, 218, 0.25);--bs-form-valid-color: #39ac4c;--bs-form-valid-border-color: #39ac4c;--bs-form-invalid-color: #c52420;--bs-form-invalid-border-co
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 6c 64 65 72 2d 77 61 76 65 7b 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 30 30 25 20 30 25 3b 6d 61 73 6b 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 30 30 25 20 30 25 7d 7d 68 74 6d 6c 7b 73 63 72 6f 6c 6c 62 61 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 69 6e 70 75 74 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 20 76 61 72 28 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 62 67 29 7d 3a 68 6f 73 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 7d 3a 68 6f 73 74 28 5b 61 64 61 70 74 69 76 65 5d 29 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 27 2c 22 22 5d 29 2c 74 2e 41 3d 6f 7d 2c 37 38 37 36 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 73 3d 72 28 38 39 35 34 37 29
                                                                                                                                                                                                                      Data Ascii: lder-wave{100%{-webkit-mask-position:-200% 0%;mask-position:-200% 0%}}html{scrollbar-color:var(--bs-input-border-color) var(--bs-tertiary-bg)}:host{display:inline-flex}:host([adaptive]){display:block;width:100%}',""]),t.A=o},78764:(e,t,r)=>{var s=r(89547)


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      104192.168.2.164987034.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC510OUTGET /gui/91755.8f8deca562ce3cc33280.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:34 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:34 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 80a80aefe638627de2423d2fd4836b62
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1003INData Raw: 33 62 33 63 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 31 37 35 35 5d 2c 7b 39 31 37 35 35 3a 28 6f 2c 72 2c 65 29 3d 3e 7b 76 61 72 20 74 3d 65 28 34 38 37 30 34 29 2c 73 3d 65 28 31 36 36 34 35 29 2c 62 3d 65 28 36 32 38 33 32 29 2c 6e 3d 65 28 34 34 30 35 32 29 2c 64 3d 65 28 34 35 32 34 31 29 3b 6c 65 74 20 69 2c 61 3d 6f 3d 3e 6f 3b 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 72 2c 65 2c 74 29 7b 76 61 72 20 73 2c 62 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 62 3c 33 3f 72 3a 6e 75 6c 6c 3d 3d 3d 74 3f 74 3d 4f 62 6a
                                                                                                                                                                                                                      Data Ascii: 3b3c"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[91755],{91755:(o,r,e)=>{var t=e(48704),s=e(16645),b=e(62832),n=e(44052),d=e(45241);let i,a=o=>o;var l=function(o,r,e,t){var s,b=arguments.length,n=b<3?r:null===t?t=Obj
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 75 6c 6c 3d 3d 3d 28 73 3d 73 2e 6e 65 74 77 6f 72 6b 5f 6c 6f 63 61 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 69 64 5d 3a 6e 75 6c 6c 21 3d 3d 28 65 3d 6f 2e 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 6e 75 6c 6c 21 3d 3d 28 65 3d 65 2e 6e 65 74 77 6f 72 6b 5f 6c 6f 63 61 74 69 6f 6e 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 6e 75 6c 6c 21 3d 3d 28 65 3d 65 2e 64 61 74 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 65 2e 69 64 3f 5b 6e 75 6c 6c 3d 3d 3d 28 62 3d 6f 2e 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 62 7c 7c 6e 75 6c 6c 3d 3d 3d 28 62 3d 62 2e 6e 65 74 77 6f 72 6b 5f 6c 6f 63 61 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 62
                                                                                                                                                                                                                      Data Ascii: ull===(s=s.network_location)||void 0===s?void 0:s.id]:null!==(e=o.relationships)&&void 0!==e&&null!==(e=e.network_location)&&void 0!==e&&null!==(e=e.data)&&void 0!==e&&e.id?[null===(b=o.relationships)||void 0===b||null===(b=b.network_location)||void 0===b
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 69 73 2e 73 65 6c 65 63 74 69 6f 6e 4d 6f 64 65 3f 74 68 69 73 2e 73 65 6c 65 63 74 65 64 45 6e 74 69 74 69 65 73 3a 74 68 69 73 2e 65 6e 74 69 74 69 65 73 29 2e 6d 61 70 28 63 5b 6f 5d 29 3b 74 68 69 73 2e 63 6f 70 79 44 61 74 61 28 72 29 7d 63 6f 70 79 44 61 74 61 28 6f 29 7b 63 6f 6e 73 74 20 72 3d 6f 2e 66 69 6c 74 65 72 28 28 6f 3d 3e 6e 75 6c 6c 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 6c 65 6e 67 74 68 29 29 2e 6d 61 70 28 28 6f 3d 3e 6f 2e 6a 6f 69 6e 28 22 2c 20 22 29 29 29 3b 72 2e 6c 65 6e 67 74 68 26 26 64 2e 4b 4b 2e 73 65 6e 64 54 6f 43 6c 69 70 62 6f 61 72 64 28 74 68 69 73 2c 72 2e 6a 6f 69 6e 28 22 5c 6e 22 29 2c 60 24 7b 72 2e 6c 65 6e 67 74 68 7d 20 69 74 65 6d 73 20 63 6f 70 69 65 64 20 74 6f 20 74 68 65 20 63 6c 69 70 62 6f 61 72 64 60
                                                                                                                                                                                                                      Data Ascii: is.selectionMode?this.selectedEntities:this.entities).map(c[o]);this.copyData(r)}copyData(o){const r=o.filter((o=>null==o?void 0:o.length)).map((o=>o.join(", ")));r.length&&d.KK.sendToClipboard(this,r.join("\n"),`${r.length} items copied to the clipboard`
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 73 6c 6f 74 3d 22 74 72 69 67 67 65 72 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 20 24 7b 30 7d 20 66 77 2d 73 65 6d 69 62 6f 6c 64 22 20 3f 64 69 73 61 62 6c 65 64 3d 22 24 7b 30 7d 22 20 61 72 69 61 2d 64 69 73 61 62 6c 65 64 3d 22 24 7b 30 7d 22 20 69 64 3d 22 65 78 70 6f 72 74 2d 62 74 6e 2d 6d 65 6e 75 22 3e 20 45 78 70 6f 72 74 20 3c 2f 62 75 74 74 6f 6e 3e 20 3c 76 74 2d 75 69 2d 73 75 62 6d 65 6e 75 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 73 68 6f 77 22 20 6e 61 6d 65 3d 22 65 78 70 6f 72 74 22 3e 20 24 7b 30 7d 20 3c 68 36 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 68 65 61 64 65 72 22 3e 43 6f 70 79 20 74 6f 20 63 6c 69 70 62 6f 61
                                                                                                                                                                                                                      Data Ascii: ype="button" slot="trigger" class="btn dropdown-toggle ${0} fw-semibold" ?disabled="${0}" aria-disabled="${0}" id="export-btn-menu"> Export </button> <vt-ui-submenu class="dropdown-menu show" name="export"> ${0} <h6 class="dropdown-header">Copy to clipboa
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 24 7b 30 7d 22 20 63 6c 61 73 73 3d 22 64 2d 62 6c 6f 63 6b 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 22 3e 20 3c 62 75 74 74 6f 6e 20 73 6c 6f 74 3d 22 6a 73 6f 6e 22 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 22 20 72 6f 6c 65 3d 22 6d 65 6e 75 69 74 65 6d 22 20 64 61 74 61 2d 73 75 62 6d 65 6e 75 2d 63 6c 6f 73 65 2d 6f 6e 2d 63 6c 69 63 6b 20 69 64 3d 22 6a 73 6f 6e 2d 65 78 70 6f 72 74 2d 69 74 65 6d 2d 6d 65 6e 75 22 3e 20 41 73 20 4a 53 4f 4e 20 3c 2f 62 75 74 74 6f 6e 3e 20 3c 62 75 74 74 6f 6e 20 73 6c 6f 74 3d 22 63 73 76 22 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 22 20 72 6f 6c 65 3d 22 6d 65 6e 75 69 74 65 6d 22 20 64 61 74 61 2d 73 75 62 6d 65 6e 75 2d 63 6c 6f 73 65 2d 6f 6e 2d 63 6c 69 63 6b 20 69
                                                                                                                                                                                                                      Data Ascii: ${0}" class="d-block border-bottom"> <button slot="json" class="dropdown-item" role="menuitem" data-submenu-close-on-click id="json-export-item-menu"> As JSON </button> <button slot="csv" class="dropdown-item" role="menuitem" data-submenu-close-on-click i
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 2d 62 6c 75 65 3a 20 23 30 62 34 64 64 61 3b 2d 2d 62 73 2d 69 6e 64 69 67 6f 3a 20 23 36 36 31 30 66 32 3b 2d 2d 62 73 2d 70 75 72 70 6c 65 3a 20 23 36 66 34 32 63 31 3b 2d 2d 62 73 2d 70 69 6e 6b 3a 20 23 30 30 30 30 30 30 3b 2d 2d 62 73 2d 72 65 64 3a 20 23 63 35 32 34 32 30 3b 2d 2d 62 73 2d 6f 72 61 6e 67 65 3a 20 23 65 35 37 33 30 30 3b 2d 2d 62 73 2d 79 65 6c 6c 6f 77 3a 20 23 66 63 65 39 36 37 3b 2d 2d 62 73 2d 67 72 65 65 6e 3a 20 23 33 39 61 63 34 63 3b 2d 2d 62 73 2d 74 65 61 6c 3a 20 23 32 30 63 39 39 37 3b 2d 2d 62 73 2d 63 79 61 6e 3a 20 23 32 38 37 62 62 35 3b 2d 2d 62 73 2d 62 6c 61 63 6b 3a 20 23 30 30 30 3b 2d 2d 62 73 2d 77 68 69 74 65 3a 20 23 66 66 66 3b 2d 2d 62 73 2d 67 72 61 79 3a 20 23 36 36 36 36 36 36 3b 2d 2d 62 73 2d 67 72 61
                                                                                                                                                                                                                      Data Ascii: -blue: #0b4dda;--bs-indigo: #6610f2;--bs-purple: #6f42c1;--bs-pink: #000000;--bs-red: #c52420;--bs-orange: #e57300;--bs-yellow: #fce967;--bs-green: #39ac4c;--bs-teal: #20c997;--bs-cyan: #287bb5;--bs-black: #000;--bs-white: #fff;--bs-gray: #666666;--bs-gra
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 74 6c 65 3a 20 23 39 39 63 61 66 35 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 66 35 63 37 39 39 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 65 38 61 37 61 36 3b 2d 2d 62 73 2d 6c 69 67 68 74 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 66 32 66 32 66 32 3b 2d 2d 62 73 2d 64 61 72 6b 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 62 33 62 33 62 33 3b 2d 2d 62 73 2d 77 68 69 74 65 2d 72 67 62 3a 20 32 35 35 2c 20 32 35 35 2c 20 32 35 35 3b 2d 2d 62 73 2d 62 6c 61 63 6b 2d 72 67 62 3a 20 30 2c 20 30 2c 20 30 3b 2d 2d 62 73 2d 66 6f 6e 74 2d 73 61 6e 73 2d 73 65 72 69 66 3a 20 22 53 6f 75 72 63 65 20 53 61 6e 73 20 50 72 6f 22 2c 20 52 6f 62 6f 74 6f 2c 20 52
                                                                                                                                                                                                                      Data Ascii: tle: #99caf5;--bs-warning-border-subtle: #f5c799;--bs-danger-border-subtle: #e8a7a6;--bs-light-border-subtle: #f2f2f2;--bs-dark-border-subtle: #b3b3b3;--bs-white-rgb: 255, 255, 255;--bs-black-rgb: 0, 0, 0;--bs-font-sans-serif: "Source Sans Pro", Roboto, R
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 64 65 72 2d 72 61 64 69 75 73 3a 20 30 2e 33 37 35 72 65 6d 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 73 6d 3a 20 30 2e 32 35 72 65 6d 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 6c 67 3a 20 30 2e 35 72 65 6d 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 78 6c 3a 20 31 72 65 6d 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 78 78 6c 3a 20 32 72 65 6d 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 32 78 6c 3a 20 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 78 78 6c 29 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 70 69 6c 6c 3a 20 35 30 72 65 6d 3b 2d 2d 62 73 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 2e 35 72 65 6d 20 31 72 65 6d 20 72 67
                                                                                                                                                                                                                      Data Ascii: der-radius: 0.375rem;--bs-border-radius-sm: 0.25rem;--bs-border-radius-lg: 0.5rem;--bs-border-radius-xl: 1rem;--bs-border-radius-xxl: 2rem;--bs-border-radius-2xl: var(--bs-border-radius-xxl);--bs-border-radius-pill: 50rem;--bs-box-shadow: 0 0.5rem 1rem rg
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 62 75 74 74 6f 6e 2c 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 7d 62 75 74 74 6f 6e 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2c 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 7b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 3a 3a 2d 77 65 62 6b 69 74 2d 64 61 74 65 74 69 6d 65 2d 65 64 69 74 2d 66 69 65 6c 64 73 2d 77 72 61 70 70 65 72 2c 3a 3a 2d 77 65 62 6b 69 74 2d 64 61 74 65 74 69 6d 65 2d 65 64 69 74 2d 74 65 78 74 2c 3a 3a 2d 77 65 62 6b 69 74 2d 64 61 74 65
                                                                                                                                                                                                                      Data Ascii: rsor:pointer}button,[type=button]{-webkit-appearance:button}button:not(:disabled),[type=button]:not(:disabled){cursor:pointer}::-moz-focus-inner{padding:0;border-style:none}::-webkit-datetime-edit-fields-wrapper,::-webkit-datetime-edit-text,::-webkit-date
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 61 64 6f 77 2d 72 67 62 29 2c 20 2e 35 29 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 70 61 64 64 69 6e 67 2d 79 29 20 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 70 61 64 64 69 6e 67 2d 78 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 66 6f 6e 74 2d 73 69 7a 65 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 66 6f 6e 74 2d 77 65 69 67 68 74 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 6c 69 6e 65 2d 68 65 69 67 68 74 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d
                                                                                                                                                                                                                      Data Ascii: adow-rgb), .5);display:inline-block;padding:var(--bs-btn-padding-y) var(--bs-btn-padding-x);font-family:var(--bs-btn-font-family);font-size:var(--bs-btn-font-size);font-weight:var(--bs-btn-font-weight);line-height:var(--bs-btn-line-height);color:var(--bs-


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      105192.168.2.1649869142.250.185.684436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC353OUTGET /async/ddljson?async=ntp:2 HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Version: 705503573
                                                                                                                                                                                                                      Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                      Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                      Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                      Date: Tue, 31 Dec 2024 14:04:34 GMT
                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC25INData Raw: 31 33 0d 0a 29 5d 7d 27 0a 7b 22 64 64 6c 6a 73 6f 6e 22 3a 7b 7d 7d 0d 0a
                                                                                                                                                                                                                      Data Ascii: 13)]}'{"ddljson":{}}
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      106192.168.2.164987334.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC510OUTGET /gui/26149.f619930a733b68a09edc.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:34 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:34 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 3438195a5109d2d08b98a76059a4bfb1
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1003INData Raw: 33 39 37 62 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 31 34 39 5d 2c 7b 32 36 31 34 39 3a 28 6f 2c 72 2c 65 29 3d 3e 7b 76 61 72 20 74 3d 65 28 34 38 37 30 34 29 2c 62 3d 65 28 31 36 36 34 35 29 2c 73 3d 65 28 34 34 30 35 32 29 2c 6e 3d 65 28 34 35 32 34 31 29 3b 6c 65 74 20 64 2c 69 3d 6f 3d 3e 6f 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 72 2c 65 2c 74 29 7b 76 61 72 20 62 2c 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 73 3c 33 3f 72 3a 6e 75 6c 6c 3d 3d 3d 74 3f 74 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50
                                                                                                                                                                                                                      Data Ascii: 397b"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[26149],{26149:(o,r,e)=>{var t=e(48704),b=e(16645),s=e(44052),n=e(45241);let d,i=o=>o;var a=function(o,r,e,t){var b,s=arguments.length,n=s<3?r:null===t?t=Object.getOwnP
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 6c 6f 61 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 65 6e 74 69 74 69 65 73 3d 5b 5d 2c 74 68 69 73 2e 73 65 6c 65 63 74 65 64 45 6e 74 69 74 69 65 73 3d 5b 5d 7d 67 65 74 20 73 65 6c 65 63 74 69 6f 6e 4d 6f 64 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 6c 65 63 74 65 64 45 6e 74 69 74 69 65 73 2e 6c 65 6e 67 74 68 3e 30 7d 63 6f 70 79 44 61 74 61 43 6c 69 63 6b 28 6f 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 63 6f 70 79 2d 64 61 74 61 2d 63 6c 69 63 6b 22 2c 7b 64 65 74 61 69 6c 3a 7b 6f 70 74 69 6f 6e 3a 6f 7d 2c 62 75 62 62 6c 65 73 3a 21 30 2c 63 6f 6d 70 6f 73 65 64 3a 21 30 7d 29 3b 74 68 69 73 2e 64 69 73 70 61 74 63 68
                                                                                                                                                                                                                      Data Ascii: (){super(...arguments),this.loading=!1,this.entities=[],this.selectedEntities=[]}get selectionMode(){return this.selectedEntities.length>0}copyDataClick(o){const r=new CustomEvent("copy-data-click",{detail:{option:o},bubbles:!0,composed:!0});this.dispatch
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 65 6e 74 69 74 69 65 73 3d 5b 5d 2c 74 68 69 73 2e 68 69 64 65 4a 53 4f 4e 45 78 70 6f 72 74 3d 21 31 2c 74 68 69 73 2e 73 65 6c 65 63 74 65 64 49 74 65 6d 73 3d 5b 5d 2c 74 68 69 73 2e 61 70 70 6c 79 42 6f 72 64 65 72 3d 21 31 7d 73 74 61 74 69 63 20 67 65 74 20 73 74 79 6c 65 73 28 29 7b 72 65 74 75 72 6e 28 30 2c 74 2e 75 6e 73 61 66 65 43 53 53 29 28 75 2e 41 29 7d 67 65 74 20 73 61 66 65 53 65 6c 65 63 74 65 64 49 74 65 6d 73 28 29 7b 76 61 72 20 6f 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 6f 3d 74 68 69 73 2e 73 65 6c 65 63 74 65 64 49 74 65 6d 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 3f 6f 3a 5b 5d 7d 72 65 6e 64 65 72 28 29 7b 76 61 72 20 6f 2c 72 3b 72 65 74 75 72
                                                                                                                                                                                                                      Data Ascii: super(...arguments),this.entities=[],this.hideJSONExport=!1,this.selectedItems=[],this.applyBorder=!1}static get styles(){return(0,t.unsafeCSS)(u.A)}get safeSelectedItems(){var o;return null!==(o=this.selectedItems)&&void 0!==o?o:[]}render(){var o,r;retur
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 72 2e 6c 65 6e 67 74 68 3f 22 66 61 6c 73 65 22 3a 22 74 72 75 65 22 2c 73 2e 4e 55 2e 69 73 4c 6f 67 67 65 64 49 6e 26 26 74 68 69 73 2e 65 78 70 6f 72 74 46 6e 26 26 21 74 68 69 73 2e 68 69 64 65 4a 53 4f 4e 45 78 70 6f 72 74 3f 28 30 2c 74 2e 68 74 6d 6c 29 28 68 7c 7c 28 68 3d 77 60 3c 68 36 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 68 65 61 64 65 72 22 3e 45 78 70 6f 72 74 20 73 65 63 74 69 6f 6e 20 49 6f 43 73 3c 2f 68 36 3e 20 3c 76 74 2d 75 69 2d 65 78 70 6f 72 74 2d 73 65 63 74 69 6f 6e 2d 73 75 62 6d 65 6e 75 20 2e 65 78 70 6f 72 74 46 6e 3d 22 24 7b 30 7d 22 20 63 6c 61 73 73 3d 22 64 2d 62 6c 6f 63 6b 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 22 3e 20 3c 62 75 74 74 6f 6e 20 73 6c 6f 74 3d 22 6a 73 6f 6e 22 20 63 6c 61 73 73 3d 22 64
                                                                                                                                                                                                                      Data Ascii: r.length?"false":"true",s.NU.isLoggedIn&&this.exportFn&&!this.hideJSONExport?(0,t.html)(h||(h=w`<h6 class="dropdown-header">Export section IoCs</h6> <vt-ui-export-section-submenu .exportFn="${0}" class="d-block border-bottom"> <button slot="json" class="d
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 6f 6d 2f 29 5c 6e 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 5c 6e 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 5c 6e 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 6c 75 65 3a 20 23 30 62 34 64 64 61 3b 2d 2d 62 73 2d 69 6e 64 69 67 6f 3a 20 23 36 36 31 30 66 32 3b 2d 2d 62 73 2d 70 75 72 70 6c 65 3a 20 23 36 66 34 32 63 31 3b 2d 2d 62 73 2d 70 69 6e 6b 3a 20 23 30 30 30 30 30 30 3b 2d 2d 62 73 2d 72 65 64 3a 20 23 63 35 32 34 32 30 3b 2d 2d 62 73 2d 6f 72 61 6e 67 65 3a 20 23 65 35 37 33 30
                                                                                                                                                                                                                      Data Ascii: om/)\n * Copyright 2011-2023 The Bootstrap Authors\n * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE)\n */:root{--bs-blue: #0b4dda;--bs-indigo: #6610f2;--bs-purple: #6f42c1;--bs-pink: #000000;--bs-red: #c52420;--bs-orange: #e5730
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 6c 65 3a 20 23 63 63 63 63 63 63 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 39 64 62 38 66 30 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 63 32 63 32 63 32 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 62 30 64 65 62 37 3b 2d 2d 62 73 2d 69 6e 66 6f 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 39 39 63 61 66 35 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 66 35 63 37 39 39 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 65 38 61 37 61 36 3b 2d 2d 62 73 2d 6c 69 67 68 74 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 23 66 32
                                                                                                                                                                                                                      Data Ascii: le: #cccccc;--bs-primary-border-subtle: #9db8f0;--bs-secondary-border-subtle: #c2c2c2;--bs-success-border-subtle: #b0deb7;--bs-info-border-subtle: #99caf5;--bs-warning-border-subtle: #f5c799;--bs-danger-border-subtle: #e8a7a6;--bs-light-border-subtle: #f2
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 66 65 66 62 65 31 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 31 70 78 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 65 35 65 39 66 30 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 74 72 61 6e 73 6c 75 63 65 6e 74 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 37 35 29 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 2e 33 37 35 72 65 6d 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 73 6d 3a 20 30 2e 32 35 72 65 6d 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 6c 67 3a 20 30 2e 35 72 65 6d 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 78 6c 3a 20 31 72 65 6d 3b 2d 2d 62
                                                                                                                                                                                                                      Data Ascii: fefbe1;--bs-border-width: 1px;--bs-border-style: solid;--bs-border-color: #e5e9f0;--bs-border-color-translucent: rgba(0, 0, 0, 0.175);--bs-border-radius: 0.375rem;--bs-border-radius-sm: 0.25rem;--bs-border-radius-lg: 0.5rem;--bs-border-radius-xl: 1rem;--b
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 29 7b 6f 75 74 6c 69 6e 65 3a 30 7d 62 75 74 74 6f 6e 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 62 75 74 74 6f 6e 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 5b 72 6f 6c 65 3d 62 75 74 74 6f 6e 5d 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 62 75 74 74 6f 6e 2c 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 7d 62 75 74 74 6f 6e 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2c 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 7b 63 75
                                                                                                                                                                                                                      Data Ascii: focus-visible){outline:0}button{margin:0;font-family:inherit;font-size:inherit;line-height:inherit}button{text-transform:none}[role=button]{cursor:pointer}button,[type=button]{-webkit-appearance:button}button:not(:disabled),[type=button]:not(:disabled){cu
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 2e 35 72 65 6d 20 31 72 65 6d 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 35 29 3b 2d 2d 62 73 2d 62 74 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 3a 20 30 2e 35 3b 2d 2d 62 73 2d 62 74 6e 2d 66 6f 63 75 73 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 30 2e 32 35 72 65 6d 20 72 67 62 61 28 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 66 6f 63 75 73 2d 73 68 61 64 6f 77 2d 72 67 62 29 2c 20 2e 35 29 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 70 61 64 64 69 6e 67 2d 79 29 20 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 70 61 64 64 69 6e 67 2d 78 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 62 73 2d
                                                                                                                                                                                                                      Data Ascii: x-shadow: 0 0.5rem 1rem rgba(0, 0, 0, 0.15);--bs-btn-disabled-opacity: 0.5;--bs-btn-focus-box-shadow: 0 0 0 0.25rem rgba(var(--bs-btn-focus-shadow-rgb), .5);display:inline-block;padding:var(--bs-btn-padding-y) var(--bs-btn-padding-x);font-family:var(--bs-
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 63 68 65 63 6b 29 2b 2e 62 74 6e 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 62 74 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 62 74 6e 2e 73 68 6f 77 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 66 6f 63 75 73 2d 62 6f 78 2d 73 68 61 64 6f 77 29 7d 2e 62 74 6e 3a 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2e 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 29 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 64 69 73 61 62
                                                                                                                                                                                                                      Data Ascii: check)+.btn:active:focus-visible,.btn:first-child:active:focus-visible,.btn.show:focus-visible{box-shadow:var(--bs-btn-focus-box-shadow)}.btn:disabled,.btn.disabled{color:var(--bs-btn-disabled-color);pointer-events:none;background-color:var(--bs-btn-disab


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      107192.168.2.1649871142.250.185.684436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC526OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Version: 705503573
                                                                                                                                                                                                                      Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                      Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                      Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                      Date: Tue, 31 Dec 2024 14:04:34 GMT
                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC372INData Raw: 32 63 63 37 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 6c 61 6e 67 75 61 67 65 5f 63 6f 64 65 22 3a 22 65 6e 2d 55 53 22 2c 22 6f 67 62 22 3a 7b 22 68 74 6d 6c 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 68 74 6d 6c 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 5c 75 30 30 33 63 68 65 61 64 65 72 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 45 61 20 67 62 5f 32 64 20 67 62 5f 51 65 20 67 62 5f 71 64 5c 22 20 69 64 5c 75 30 30 33 64 5c 22 67 62 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 61 6e 6e 65 72 5c 22 20 73 74 79 6c 65 5c 75 30 30 33 64 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 5c 22 5c 75 30 30 33 65
                                                                                                                                                                                                                      Data Ascii: 2cc7)]}'{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 72 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 4a 63 20 67 62 5f 51 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 4d 61 69 6e 20 6d 65 6e 75 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 75 74 74 6f 6e 5c 22 20 74 61 62 69 6e 64 65 78 5c 75 30 30 33 64 5c 22 30 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 76 67 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 76 69 65 77 62 6f 78 5c 75 30 30 33 64 5c 22 30 20 30 20 32 34 20 32 34 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30
                                                                                                                                                                                                                      Data Ascii: class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u0
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 38 63 20 67 62 5f 39 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 70 61 6e 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 75 64 5c 22 20 61 72 69 61 2d 6c 65 76 65 6c 5c 75 30 30 33 64 5c 22 31 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 68 65 61 64 69 6e 67 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 73 70 61 6e 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 61 64 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64
                                                                                                                                                                                                                      Data Ascii: 003cdiv class\u003d\"gb_wd gb_8c gb_9c\"\u003e\u003cspan class\u003d\"gb_ud\" aria-level\u003d\"1\" role\u003d\"heading\"\u003e \u003c\/span\u003e\u003cdiv class\u003d\"gb_ad\"\u003e \u003c\/div\u003e\u003c\/div\u003e\u003c\/div\u003e\u003cdiv class\u003d
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 44 5c 22 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 68 65 69 67 68 74 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 20 76 69 65 77 42 6f 78 5c 75 30 30 33 64 5c 22 30 20 2d 39 36 30 20 39 36 30 20 39 36 30 5c 22 20 77 69 64 74 68 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30 30 33 64 5c 22 4d 32 30 39 2d 31 32 30 71 2d 34 32 20 30 2d 37 30 2e 35 2d 32 38 2e 35 54 31 31 30 2d 32 31 37 71 30 2d 31 34 20 33 2d 32 35 2e 35 74 39 2d 32 31 2e 35 6c 32 32 38 2d 33 34 31 71 31 30 2d 31 34 20 31 35 2d 33 31 74 35 2d 33 34 76 2d 31 31 30 68 2d 32 30 71 2d 31 33 20 30 2d 32 31 2e 35 2d 38 2e 35 54 33 32 30 2d 38 31 30 71 30 2d 31 33 20
                                                                                                                                                                                                                      Data Ascii: ss\u003d\"gb_D\" focusable\u003d\"false\" height\u003d\"24px\" viewBox\u003d\"0 -960 960 960\" width\u003d\"24px\"\u003e \u003cpath d\u003d\"M209-120q-42 0-70.5-28.5T110-217q0-14 3-25.5t9-21.5l228-341q10-14 15-31t5-34v-110h-20q-13 0-21.5-8.5T320-810q0-13
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 36 2c 36 63 30 2c 31 2e 31 20 30 2e 39 2c 32 20 32 2c 32 73 32 2c 2d 30 2e 39 20 32 2c 2d 32 20 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 7a 4d 31 32 2c 38 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 31 34 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 32 30 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c
                                                                                                                                                                                                                      Data Ascii: 1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM16,6c0,1.1 0.9,2 2,2s2,-0.9 2,-2 -0.9,-2 -2,-2 -2,0.9 -2,2zM12,8c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,14c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,20c1.1,0 2,-0.9 2,
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 65 6e 75 2d 63 6f 6e 74 65 6e 74 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 62 61 72 5f 68 65 69 67 68 74 22 3a 36 30 2c 22 65 78 70 65 72 69 6d 65 6e 74 5f 69 64 22 3a 5b 33 37 30 30 33 30 34 2c 33 37 30 31 33 38 34 2c 31 30 32 32 37 38 32 30 35 5d 2c 22 69 73 5f 62 61 63 6b 75 70 5f 62 61 72 22 3a 66 61 6c 73 65 7d 2c 22 70 61 67 65 5f 68 6f 6f 6b 73 22 3a 7b 22 61 66 74 65 72 5f 62 61 72 5f 73 63 72 69 70 74 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 73 63 72 69 70 74 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 74 68 69 73 2e 67 62 61 72 5f 5c 75 30 30 33 64 74 68 69 73 2e 67 62 61 72 5f 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77
                                                                                                                                                                                                                      Data Ascii: enu-content","metadata":{"bar_height":60,"experiment_id":[3700304,3701384,102278205],"is_backup_bar":false},"page_hooks":{"after_bar_script":{"private_do_not_access_or_else_safe_script_wrapped_value":"this.gbar_\u003dthis.gbar_||{};(function(_){var window
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 41 72 72 61 79 28 62 29 3b 66 6f 72 28 6c 65 74 20 64 5c 75 30 30 33 64 30 3b 64 5c 75 30 30 33 63 62 3b 64 2b 2b 29 63 5b 64 5d 5c 75 30 30 33 64 61 5b 64 5d 3b 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 5b 5d 7d 3b 47 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 46 64 28 62 5c 75 30 30 33 64 5c 75 30 30 33 65 62 2e 73 75 62 73 74 72 28 30 2c 61 2e 6c 65 6e 67 74 68 2b 31 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 61 2b 5c 22 3a 5c 22 29 7d 3b 5f 2e 48 64 5c 75 30 30 33 64 67 6c 6f 62 61 6c 54 68 69 73 2e 74 72 75 73 74 65 64 54 79 70 65 73 3b 5f 2e 49 64 5c 75 30 30 33 64 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 74 68 69 73
                                                                                                                                                                                                                      Data Ascii: Array(b);for(let d\u003d0;d\u003cb;d++)c[d]\u003da[d];return c}return[]};Gd\u003dfunction(a){return new _.Fd(b\u003d\u003eb.substr(0,a.length+1).toLowerCase()\u003d\u003d\u003da+\":\")};_.Hd\u003dglobalThis.trustedTypes;_.Id\u003dclass{constructor(a){this
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 68 72 6f 77 20 45 72 72 6f 72 28 5c 22 46 5c 22 29 3b 7d 3b 5f 2e 58 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 57 64 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 59 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 49 64 29 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 49 64 29 61 5c 75 30 30 33 64 61 2e 69 3b 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 5c 22 46 5c 22 29 3b 65 6c 73 65 20 61 5c 75 30 30 33 64 5f 2e 58 64 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 5a 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 5c 75 30 30 33 64 64 6f 63 75 6d 65 6e 74 29 7b 6c 65 74 20 63 2c 64 3b 62 5c 75 30 30 33 64 28 64 5c 75 30 30 33
                                                                                                                                                                                                                      Data Ascii: hrow Error(\"F\");};_.Xd\u003dfunction(a){if(Wd.test(a))return a};_.Yd\u003dfunction(a){if(a instanceof _.Id)if(a instanceof _.Id)a\u003da.i;else throw Error(\"F\");else a\u003d_.Xd(a);return a};_.Zd\u003dfunction(a,b\u003ddocument){let c,d;b\u003d(d\u003
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1369INData Raw: 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 61 3f 5c 22 2e 5c 22 2b 61 3a 5c 22 5c 22 29 3a 28 62 5c 75 30 30 33 64 62 7c 7c 63 2c 61 5c 75 30 30 33 64 28 61 3f 62 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 61 3f 5c 22 2e 5c 22 2b 61 3a 5c 22 5c 22 29 3a 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 5c 22 2a 5c 22 29 29 5b 30 5d 7c 7c 6e 75 6c 6c 29 29 3b 72 65 74 75 72 6e 20 61 7c 7c 6e 75 6c 6c 7d 3b 5c 6e 5f 2e 6b 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 5f 2e 79 62 28 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 73 74 79 6c 65 5c 22 3f 61 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 5c 75 30 30 33 64 63 3a 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22
                                                                                                                                                                                                                      Data Ascii: .querySelector(a?\".\"+a:\"\"):(b\u003db||c,a\u003d(a?b.querySelectorAll(a?\".\"+a:\"\"):b.getElementsByTagName(\"*\"))[0]||null));return a||null};\n_.ke\u003dfunction(a,b){_.yb(b,function(c,d){d\u003d\u003d\"style\"?a.style.cssText\u003dc:d\u003d\u003d\"
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC452INData Raw: 31 62 64 0d 0a 70 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 6d 65 28 64 6f 63 75 6d 65 6e 74 2c 61 29 7d 3b 5f 2e 6d 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 5c 75 30 30 33 64 53 74 72 69 6e 67 28 62 29 3b 61 2e 63 6f 6e 74 65 6e 74 54 79 70 65 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 68 74 6d 6c 2b 78 6d 6c 5c 22 5c 75 30 30 32 36 5c 75 30 30 32 36 28 62 5c 75 30 30 33 64 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 62 29 7d 3b 5f 2e 71 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6c 65 74 20 62 3b 66 6f 72 28 3b 62 5c 75 30 30 33 64 61 2e 66 69
                                                                                                                                                                                                                      Data Ascii: 1bdpe\u003dfunction(a){return _.me(document,a)};_.me\u003dfunction(a,b){b\u003dString(b);a.contentType\u003d\u003d\u003d\"application/xhtml+xml\"\u0026\u0026(b\u003db.toLowerCase());return a.createElement(b)};_.qe\u003dfunction(a){let b;for(;b\u003da.fi


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      108192.168.2.1649872142.250.185.684436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC353OUTGET /async/newtab_promos HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC933INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Version: 705503573
                                                                                                                                                                                                                      Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                      Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                      Date: Tue, 31 Dec 2024 14:04:34 GMT
                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC35INData Raw: 31 64 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 70 72 6f 6d 6f 73 22 3a 7b 7d 7d 7d 0d 0a
                                                                                                                                                                                                                      Data Ascii: 1d)]}'{"update":{"promos":{}}}
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      109192.168.2.164987434.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC510OUTGET /gui/38510.7c8301f028cbc9e184e9.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:34 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:34 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 2b67028f7ecef5d77c8e432dfb0e2d21
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1003INData Raw: 33 62 31 64 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 38 35 31 30 5d 2c 7b 33 38 35 31 30 3a 28 6f 2c 72 2c 65 29 3d 3e 7b 76 61 72 20 74 3d 65 28 34 38 37 30 34 29 2c 62 3d 65 28 31 36 36 34 35 29 2c 73 3d 65 28 36 32 38 33 32 29 2c 6e 3d 65 28 34 34 30 35 32 29 2c 64 3d 65 28 34 35 32 34 31 29 3b 6c 65 74 20 69 2c 61 3d 6f 3d 3e 6f 3b 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 72 2c 65 2c 74 29 7b 76 61 72 20 62 2c 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 73 3c 33 3f 72 3a 6e 75 6c 6c 3d 3d 3d 74 3f 74 3d 4f 62 6a
                                                                                                                                                                                                                      Data Ascii: 3b1d"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[38510],{38510:(o,r,e)=>{var t=e(48704),b=e(16645),s=e(62832),n=e(44052),d=e(45241);let i,a=o=>o;var l=function(o,r,e,t){var b,s=arguments.length,n=s<3?r:null===t?t=Obj
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 6f 2e 6c 65 6e 67 74 68 29 29 2e 6d 61 70 28 28 6f 3d 3e 6f 2e 6a 6f 69 6e 28 22 2c 20 22 29 29 29 3b 72 2e 6c 65 6e 67 74 68 26 26 64 2e 4b 4b 2e 73 65 6e 64 54 6f 43 6c 69 70 62 6f 61 72 64 28 74 68 69 73 2c 72 2e 6a 6f 69 6e 28 22 5c 6e 22 29 2c 60 24 7b 72 2e 6c 65 6e 67 74 68 7d 20 69 74 65 6d 73 20 63 6f 70 69 65 64 20 74 6f 20 74 68 65 20 63 6c 69 70 62 6f 61 72 64 60 29 7d 72 65 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 28 30 2c 74 2e 68 74 6d 6c 29 28 69 7c 7c 28 69 3d 61 60 3c 73 6c 6f 74 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 3c 2f 73 6c 6f 74 3e 60 29 2c 74 68 69 73 2e 6f 6e 43 6c 69 63 6b 29 7d 7d 3b 6c 28 5b 28 30 2c 62 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 2c 72 65 66 6c 65 63 74 3a 21 30 7d 29 5d 2c 63
                                                                                                                                                                                                                      Data Ascii: o.length)).map((o=>o.join(", ")));r.length&&d.KK.sendToClipboard(this,r.join("\n"),`${r.length} items copied to the clipboard`)}render(){return(0,t.html)(i||(i=a`<slot @click="${0}"></slot>`),this.onClick)}};l([(0,b.property)({type:Boolean,reflect:!0})],c
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 73 68 6f 77 22 20 6e 61 6d 65 3d 22 65 78 70 6f 72 74 22 3e 20 24 7b 30 7d 20 3c 68 36 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 68 65 61 64 65 72 22 3e 43 6f 70 79 20 74 6f 20 63 6c 69 70 62 6f 61 72 64 3c 2f 68 36 3e 20 3c 76 74 2d 75 69 2d 63 6f 70 79 2d 69 70 73 2d 73 75 62 6d 65 6e 75 20 2e 65 6e 74 69 74 69 65 73 3d 22 24 7b 30 7d 22 20 2e 73 65 6c 65 63 74 65 64 45 6e 74 69 74 69 65 73 3d 22 24 7b 30 7d 22 20 63 6c 61 73 73 3d 22 64 2d 62 6c 6f 63 6b 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 22 3e 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 22 20 72 6f 6c 65 3d 22 6d 65 6e 75 69 74 65 6d 22 20 64 61 74 61 2d 73 75 62 6d 65 6e 75 2d 63 6c
                                                                                                                                                                                                                      Data Ascii: lass="dropdown-menu show" name="export"> ${0} <h6 class="dropdown-header">Copy to clipboard</h6> <vt-ui-copy-ips-submenu .entities="${0}" .selectedEntities="${0}" class="d-block border-bottom"> <button class="dropdown-item" role="menuitem" data-submenu-cl
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 69 74 69 65 73 22 2c 76 6f 69 64 20 30 29 2c 6d 28 5b 28 30 2c 62 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 41 72 72 61 79 7d 29 5d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 65 6c 65 63 74 65 64 49 74 65 6d 73 22 2c 76 6f 69 64 20 30 29 2c 6d 28 5b 28 30 2c 62 2e 70 72 6f 70 65 72 74 79 29 28 29 5d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2c 22 68 69 64 65 4a 53 4f 4e 45 78 70 6f 72 74 22 2c 76 6f 69 64 20 30 29 2c 6d 28 5b 28 30 2c 62 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 7d 29 5d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2c 22 61 70 70 6c 79 42 6f 72 64 65 72 22 2c 76 6f 69 64 20 30 29 2c 6d 28 5b 28 30 2c 62 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 4f 62 6a 65 63 74 7d 29 5d 2c 68 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                      Data Ascii: ities",void 0),m([(0,b.property)({type:Array})],h.prototype,"selectedItems",void 0),m([(0,b.property)()],h.prototype,"hideJSONExport",void 0),m([(0,b.property)({type:Boolean})],h.prototype,"applyBorder",void 0),m([(0,b.property)({type:Object})],h.prototyp
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 6d 70 68 61 73 69 73 3a 20 23 32 39 32 39 32 39 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 32 30 36 30 32 61 3b 2d 2d 62 73 2d 69 6e 66 6f 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 30 30 34 34 38 30 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 38 30 34 30 30 30 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 36 64 31 34 31 32 3b 2d 2d 62 73 2d 6c 69 67 68 74 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 34 64 34 64 34 64 3b 2d 2d 62 73 2d 64 61 72 6b 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 34 64 34 64 34 64 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 62 67 2d 73 75 62 74 6c 65 3a 20 23 63 66 64 64 66 63
                                                                                                                                                                                                                      Data Ascii: mphasis: #292929;--bs-success-text-emphasis: #20602a;--bs-info-text-emphasis: #004480;--bs-warning-text-emphasis: #804000;--bs-danger-text-emphasis: #6d1412;--bs-light-text-emphasis: #4d4d4d;--bs-dark-text-emphasis: #4d4d4d;--bs-primary-bg-subtle: #cfddfc
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 35 34 2c 20 36 30 2c 20 37 33 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 3a 20 23 66 39 66 61 66 62 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 2d 72 67 62 3a 20 32 34 39 2c 20 32 35 30 2c 20 32 35 31 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 3a 20 23 36 32 36 63 38 34 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 20 39 38 2c 20 31 30 38 2c 20 31 33 32 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 62 67 3a 20 23 65 63 65 65 66 34 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 62 67 2d 72 67 62 3a 20 32 33 36 2c 20 32 33 38 2c 20 32 34 34 3b 2d 2d 62 73 2d 68 65 61 64 69 6e 67 2d 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 2d 2d 62 73 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 3a 20 23 32 30 32 34 32
                                                                                                                                                                                                                      Data Ascii: 54, 60, 73;--bs-secondary-bg: #f9fafb;--bs-secondary-bg-rgb: 249, 250, 251;--bs-tertiary-color: #626c84;--bs-tertiary-color-rgb: 98, 108, 132;--bs-tertiary-bg: #eceef4;--bs-tertiary-bg-rgb: 236, 238, 244;--bs-heading-color: inherit;--bs-link-color: #20242
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 6f 6f 74 7b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 7d 68 36 2c 2e 68 36 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 68 65 61 64 69 6e 67 2d 63 6f 6c 6f 72 29 7d 68 36 2c 2e 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 61 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 76 61 72 28 2d 2d 62 73 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 2d 72 67 62 29 2c 20 76 61 72 28 2d 2d 62 73 2d 6c 69 6e 6b 2d 6f 70 61 63 69 74 79 2c 20 31 29 29 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 3a 68 6f 76 65 72 7b 2d 2d 62 73 2d 6c 69 6e
                                                                                                                                                                                                                      Data Ascii: oot{scroll-behavior:smooth}}h6,.h6{margin-top:0;margin-bottom:.5rem;font-weight:500;line-height:1.2;color:var(--bs-heading-color)}h6,.h6{font-size:1rem}a{color:rgba(var(--bs-link-color-rgb), var(--bs-link-opacity, 1));text-decoration:none}a:hover{--bs-lin
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 32 70 78 3b 2d 2d 62 73 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 6c 3a 20 31 32 30 30 70 78 3b 2d 2d 62 73 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 78 6c 3a 20 31 34 30 30 70 78 7d 2e 62 74 6e 7b 2d 2d 62 73 2d 62 74 6e 2d 70 61 64 64 69 6e 67 2d 78 3a 20 31 2e 32 35 72 65 6d 3b 2d 2d 62 73 2d 62 74 6e 2d 70 61 64 64 69 6e 67 2d 79 3a 20 30 2e 35 72 65 6d 3b 2d 2d 62 73 2d 62 74 6e 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 3b 2d 2d 62 73 2d 62 74 6e 2d 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 2d 2d 62 73 2d 62 74 6e 2d 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 2d 2d 62 73 2d 62 74 6e 2d 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 2d 2d 62 73 2d 62 74 6e 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 29 3b
                                                                                                                                                                                                                      Data Ascii: 2px;--bs-breakpoint-xl: 1200px;--bs-breakpoint-xxl: 1400px}.btn{--bs-btn-padding-x: 1.25rem;--bs-btn-padding-y: 0.5rem;--bs-btn-font-family: ;--bs-btn-font-size:1rem;--bs-btn-font-weight: 500;--bs-btn-line-height: 1.5;--bs-btn-color: var(--bs-body-color);
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 68 6f 76 65 72 2d 62 67 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 68 6f 76 65 72 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 7d 2e 62 74 6e 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 68 6f 76 65 72 2d 62 67 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 68 6f 76 65 72 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 66 6f 63 75 73 2d
                                                                                                                                                                                                                      Data Ascii: nd-color:var(--bs-btn-hover-bg);border-color:var(--bs-btn-hover-border-color)}.btn:focus-visible{color:var(--bs-btn-hover-color);background-color:var(--bs-btn-hover-bg);border-color:var(--bs-btn-hover-border-color);outline:0;box-shadow:var(--bs-btn-focus-
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 62 73 2d 62 74 6e 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 29 7d 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 35 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2e 32 35 35 65 6d 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 2e 33 65 6d 20 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 2e 33 65 6d 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 2e 33 65 6d 20 73 6f 6c 69 64 20
                                                                                                                                                                                                                      Data Ascii: bs-btn-hover-color)}.dropdown-toggle{white-space:nowrap}.dropdown-toggle::after{display:inline-block;margin-left:.255em;vertical-align:.255em;content:"";border-top:.3em solid;border-right:.3em solid rgba(0, 0, 0, 0);border-bottom:0;border-left:.3em solid


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      110192.168.2.164987534.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC510OUTGET /gui/25390.cc03726ca6fe66c5a420.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:34 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:34 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: c9add75616dc79b69125bd47a5ce12f0
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1003INData Raw: 33 61 63 35 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 35 33 39 30 5d 2c 7b 35 38 32 31 35 3a 28 6f 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 74 3d 72 28 34 38 37 30 34 29 2c 73 3d 72 28 31 36 36 34 35 29 2c 6e 3d 72 28 31 35 34 33 31 29 2c 69 3d 72 28 34 35 32 34 31 29 2c 62 3d 72 28 39 35 39 36 30 29 3b 6c 65 74 20 64 2c 61 3d 6f 3d 3e 6f 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 6f 2c 65 2c 72 2c 74 2c 73 2c 6e 2c 69 29 7b 74 72 79 7b 76 61 72 20 62 3d 6f 5b 6e 5d 28 69 29 2c 64 3d 62 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 6f 29 7b 72 65 74 75 72 6e 20 76
                                                                                                                                                                                                                      Data Ascii: 3ac5"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[25390],{58215:(o,e,r)=>{var t=r(48704),s=r(16645),n=r(15431),i=r(45241),b=r(95960);let d,a=o=>o;function l(o,e,r,t,s,n,i){try{var b=o[n](i),d=b.value}catch(o){return v
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 2e 65 78 70 6f 72 74 46 6e 28 6f 29 2c 69 2e 4b 4b 2e 68 69 64 65 54 6f 61 73 74 28 72 29 7d 63 61 74 63 68 28 6f 29 7b 69 2e 4b 4b 2e 73 68 6f 77 54 6f 61 73 74 28 72 2c 22 43 6f 75 6c 64 20 6e 6f 74 20 65 78 70 6f 72 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 22 29 2c 6e 2e 75 2e 72 65 70 6f 72 74 28 6f 29 7d 66 69 6e 61 6c 6c 79 7b 72 2e 6c 6f 61 64 69 6e 67 3d 21 31 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 74 68 69 73 2c 72 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 73 29 7b 76 61 72 20 6e 3d 65 2e 61 70 70 6c 79 28 6f 2c 72 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 6f 29 7b 6c 28 6e 2c 74 2c 73 2c 69 2c 62 2c 22 6e 65
                                                                                                                                                                                                                      Data Ascii: .exportFn(o),i.KK.hideToast(r)}catch(o){i.KK.showToast(r,"Could not export collection relationship"),n.u.report(o)}finally{r.loading=!1}}},function(){var o=this,r=arguments;return new Promise((function(t,s){var n=e.apply(o,r);function i(o){l(n,t,s,i,b,"ne
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 35 36 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 6f 2e 69 64 5d 7d 2c 61 6c 6c 3a 6f 3d 3e 7b 76 61 72 20 65 2c 72 2c 74 3b 63 6f 6e 73 74 20 73 3d 5b 5d 3b 72 65 74 75 72 6e 20 6f 2e 6d 64 35 3f 73 2e 70 75 73 68 28 6f 2e 6d 64 35 29 3a 6e 75 6c 6c 21 3d 3d 28 65 3d 6f 2e 61 74 74 72 69 62 75 74 65 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 65 2e 6d 64 35 26 26 73 2e 70 75 73 68 28 6f 2e 61 74 74 72 69 62 75 74 65 73 2e 6d 64 35 29 2c 6f 2e 73 68 61 31 3f 73 2e 70 75 73 68 28 6f 2e 73 68 61 31 29 3a 6e 75 6c 6c 21 3d 3d 28 72 3d 6f 2e 61 74 74 72 69 62 75 74 65 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 26 26 72 2e 73 68 61 31 26 26 73 2e 70 75 73 68 28 6f 2e 61 74 74 72 69 62 75 74 65 73 2e 73 68 61 31 29 2c 6f 2e 73 68 61 32 35 36 3f 73 2e 70
                                                                                                                                                                                                                      Data Ascii: 56)&&void 0!==e?e:o.id]},all:o=>{var e,r,t;const s=[];return o.md5?s.push(o.md5):null!==(e=o.attributes)&&void 0!==e&&e.md5&&s.push(o.attributes.md5),o.sha1?s.push(o.sha1):null!==(r=o.attributes)&&void 0!==r&&r.sha1&&s.push(o.attributes.sha1),o.sha256?s.p
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 74 3a 21 30 7d 29 5d 2c 76 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6c 6f 61 64 69 6e 67 22 2c 76 6f 69 64 20 30 29 2c 68 28 5b 28 30 2c 73 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 41 72 72 61 79 7d 29 5d 2c 76 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 74 69 74 69 65 73 22 2c 76 6f 69 64 20 30 29 2c 68 28 5b 28 30 2c 73 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 41 72 72 61 79 7d 29 5d 2c 76 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 65 6c 65 63 74 65 64 45 6e 74 69 74 69 65 73 22 2c 76 6f 69 64 20 30 29 2c 76 3d 68 28 5b 28 30 2c 73 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 29 28 22 76 74 2d 75 69 2d 63 6f 70 79 2d 66 69 6c 65 73 2d 73 75 62 6d 65 6e 75 22 29 5d 2c 76 29 3b 76 61 72 20 77 3d 72 28 39 38 39 31 29 2c 66 3d 72 28 34 35 33 38 36 29
                                                                                                                                                                                                                      Data Ascii: t:!0})],v.prototype,"loading",void 0),h([(0,s.property)({type:Array})],v.prototype,"entities",void 0),h([(0,s.property)({type:Array})],v.prototype,"selectedEntities",void 0),v=h([(0,s.customElement)("vt-ui-copy-files-submenu")],v);var w=r(9891),f=r(45386)
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 65 72 79 53 65 6c 65 63 74 6f 72 28 27 5b 73 6c 6f 74 3d 22 73 65 6c 65 63 74 65 64 22 5d 27 29 3b 74 68 69 73 2e 73 65 6c 65 63 74 65 64 45 6e 74 69 74 69 65 73 2e 6c 65 6e 67 74 68 3f 28 6f 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 2c 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 2c 22 66 61 6c 73 65 22 29 29 3a 28 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 2c 22 22 29 2c 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 2c 22 74 72 75 65 22 29 29 7d 63 6f 70 79 44 61 74 61 43 6c 69 63 6b 28 6f 29 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 63 6f 70 79 2d 64 61 74
                                                                                                                                                                                                                      Data Ascii: erySelector('[slot="selected"]');this.selectedEntities.length?(o.removeAttribute("disabled"),o.setAttribute("aria-disabled","false")):(o.setAttribute("disabled",""),o.setAttribute("aria-disabled","true"))}copyDataClick(o){const e=new CustomEvent("copy-dat
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 69 73 2e 61 70 70 6c 79 42 6f 72 64 65 72 3d 21 31 2c 74 68 69 73 2e 71 75 6f 74 61 4b 65 79 3d 22 69 6e 74 65 6c 6c 69 67 65 6e 63 65 5f 64 6f 77 6e 6c 6f 61 64 73 5f 6d 6f 6e 74 68 6c 79 22 2c 74 68 69 73 2e 71 75 6f 74 61 54 68 72 65 73 68 6f 6c 64 3d 2e 38 35 7d 73 74 61 74 69 63 20 67 65 74 20 73 74 79 6c 65 73 28 29 7b 72 65 74 75 72 6e 28 30 2c 74 2e 75 6e 73 61 66 65 43 53 53 29 28 4f 2e 41 29 7d 67 65 74 20 65 6e 74 69 74 69 65 73 28 29 7b 76 61 72 20 6f 2c 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 6f 3d 74 68 69 73 2e 65 6e 74 69 74 79 53 4f 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 26 26 6e 75 6c 6c 21 3d 3d 28 6f 3d 6f 2e 64 61 74 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 26 26 6f 2e 6c 65 6e 67 74 68 3f 6e 75 6c 6c 3d 3d 3d 28 65 3d 74
                                                                                                                                                                                                                      Data Ascii: is.applyBorder=!1,this.quotaKey="intelligence_downloads_monthly",this.quotaThreshold=.85}static get styles(){return(0,t.unsafeCSS)(O.A)}get entities(){var o,e;return null!==(o=this.entitySO)&&void 0!==o&&null!==(o=o.data)&&void 0!==o&&o.length?null===(e=t
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 76 74 2d 75 69 2d 63 6f 70 79 2d 66 69 6c 65 73 2d 73 75 62 6d 65 6e 75 3e 20 3c 2f 76 74 2d 75 69 2d 73 75 62 6d 65 6e 75 3e 20 3c 2f 76 74 2d 75 69 2d 6d 65 6e 75 3e 60 29 2c 28 30 2c 6e 2e 63 6c 61 73 73 4d 61 70 29 28 7b 22 62 74 6e 2d 6c 69 6e 6b 22 3a 21 74 68 69 73 2e 61 70 70 6c 79 42 6f 72 64 65 72 2c 22 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 22 3a 74 68 69 73 2e 61 70 70 6c 79 42 6f 72 64 65 72 7d 29 2c 21 28 6e 75 6c 6c 21 3d 3d 28 6f 3d 74 68 69 73 2e 65 6e 74 69 74 79 53 4f 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 26 26 6e 75 6c 6c 21 3d 3d 28 6f 3d 6f 2e 64 61 74 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 26 26 6f 2e 6c 65 6e 67 74 68 29 2c 6e 75 6c 6c 21 3d 3d 28 65 3d 74 68 69 73 2e 65 6e 74 69 74 79 53 4f 29 26 26 76
                                                                                                                                                                                                                      Data Ascii: vt-ui-copy-files-submenu> </vt-ui-submenu> </vt-ui-menu>`),(0,n.classMap)({"btn-link":!this.applyBorder,"btn-outline-secondary":this.applyBorder}),!(null!==(o=this.entitySO)&&void 0!==o&&null!==(o=o.data)&&void 0!==o&&o.length),null!==(e=this.entitySO)&&v
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 65 6e 74 69 74 79 53 4f 2c 74 68 69 73 2e 73 65 6c 65 63 74 65 64 49 74 65 6d 73 7c 7c 5b 5d 2c 74 68 69 73 2e 65 6e 74 69 74 69 65 73 2c 74 68 69 73 2e 71 75 65 72 79 29 3a 74 2e 6e 6f 74 68 69 6e 67 2c 74 68 69 73 2e 64 6f 77 6e 6c 6f 61 64 41 6c 6c 46 6e 3f 28 30 2c 74 2e 68 74 6d 6c 29 28 41 7c 7c 28 41 3d 54 60 20 3c 76 74 2d 75 69 2d 73 75 62 6d 65 6e 75 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 73 68 6f 77 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 63 6f 6e 74 65 6e 74 73 22 20 6e 61 6d 65 3d 22 65 78 70 6f 72 74 2d 66 69 6c 65 73 22 3e 20 3c 68 36 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 68 65 61 64 65 72 20 62 6f 72 64 65 72 2d 74 6f 70 22 3e 20 45 78 70 6f 72 74 20 6d 61 74 63 68 69 6e 67 20 68 61 73
                                                                                                                                                                                                                      Data Ascii: entitySO,this.selectedItems||[],this.entities,this.query):t.nothing,this.downloadAllFn?(0,t.html)(A||(A=T` <vt-ui-submenu class="dropdown-menu show" style="display: contents" name="export-files"> <h6 class="dropdown-header border-top"> Export matching has
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 62 6f 74 74 6f 6d 22 3e 20 3c 61 20 68 72 65 66 3d 22 24 7b 30 7d 22 20 63 6c 61 73 73 3d 22 61 6c 69 67 6e 2d 73 65 6c 66 2d 65 6e 64 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 67 72 65 73 73 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 35 70 78 3b 20 77 69 64 74 68 3a 20 32 30 30 70 78 3b 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 67 72 65 73 73 2d 62 61 72 20 24 7b 30 7d 22 20 72 6f 6c 65 3d 22 70 72 6f 67 72 65 73 73 62 61 72 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 24 7b 30 7d 25 22 20 61 72 69 61 2d 76 61 6c 75 65 6e 6f 77 3d 22 24 7b 30 7d 22 20 61 72 69 61 2d 76 61 6c 75 65 6d 69 6e 3d 22 30 22 20 61 72 69 61 2d 76 61 6c 75 65 6d 61 78 3d 22 24 7b 30 7d 22 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 73 6d 61
                                                                                                                                                                                                                      Data Ascii: bottom"> <a href="${0}" class="align-self-end"> <div class="progress" style="height: 5px; width: 200px;"> <div class="progress-bar ${0}" role="progressbar" style="width: ${0}%" aria-valuenow="${0}" aria-valuemin="0" aria-valuemax="${0}"></div> </div> <sma
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 2d 70 69 6e 6b 3a 20 23 30 30 30 30 30 30 3b 2d 2d 62 73 2d 72 65 64 3a 20 23 63 35 32 34 32 30 3b 2d 2d 62 73 2d 6f 72 61 6e 67 65 3a 20 23 65 35 37 33 30 30 3b 2d 2d 62 73 2d 79 65 6c 6c 6f 77 3a 20 23 66 63 65 39 36 37 3b 2d 2d 62 73 2d 67 72 65 65 6e 3a 20 23 33 39 61 63 34 63 3b 2d 2d 62 73 2d 74 65 61 6c 3a 20 23 32 30 63 39 39 37 3b 2d 2d 62 73 2d 63 79 61 6e 3a 20 23 32 38 37 62 62 35 3b 2d 2d 62 73 2d 62 6c 61 63 6b 3a 20 23 30 30 30 3b 2d 2d 62 73 2d 77 68 69 74 65 3a 20 23 66 66 66 3b 2d 2d 62 73 2d 67 72 61 79 3a 20 23 36 36 36 36 36 36 3b 2d 2d 62 73 2d 67 72 61 79 2d 64 61 72 6b 3a 20 23 33 33 33 33 33 33 3b 2d 2d 62 73 2d 67 72 61 79 2d 31 30 30 3a 20 23 66 39 66 39 66 39 3b 2d 2d 62 73 2d 67 72 61 79 2d 32 30 30 3a 20 23 66 32 66 32 66 32
                                                                                                                                                                                                                      Data Ascii: -pink: #000000;--bs-red: #c52420;--bs-orange: #e57300;--bs-yellow: #fce967;--bs-green: #39ac4c;--bs-teal: #20c997;--bs-cyan: #287bb5;--bs-black: #000;--bs-white: #fff;--bs-gray: #666666;--bs-gray-dark: #333333;--bs-gray-100: #f9f9f9;--bs-gray-200: #f2f2f2


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      111192.168.2.164987634.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC510OUTGET /gui/36980.df97ec20ffdaef039122.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:34 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:34 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: e15a5ca74a25d7a2121a006eae0b56a6
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1003INData Raw: 33 39 37 66 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 36 39 38 30 2c 34 38 36 35 35 2c 31 36 32 36 34 5d 2c 7b 32 36 39 32 38 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 73 3d 72 28 38 37 33 34 37 29 2c 69 3d 72 28 34 38 37 30 34 29 2c 6e 3d 72 28 31 36 36 34 35 29 2c 6f 3d 72 28 37 31 30 31 32 29 2c 61 3d 72 28 33 30 35 30 30 29 3b 6c 65 74 20 63 2c 6c 2c 62 3d 65 3d 3e 65 3b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 73 29 7b 76 61 72 20 69 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6f 3d 6e 3c 33 3f 74 3a
                                                                                                                                                                                                                      Data Ascii: 397f"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[36980,48655,16264],{26928:(e,t,r)=>{var s=r(87347),i=r(48704),n=r(16645),o=r(71012),a=r(30500);let c,l,b=e=>e;var d=function(e,t,r,s){var i,n=arguments.length,o=n<3?t:
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 70 6f 69 6e 74 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 21 65 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 70 6f 69 6e 74 73 2e 6c 65 6e 67 74 68 3c 32 29 72 65 74 75 72 6e 20 69 2e 6e 6f 74 68 69 6e 67 3b 63 6f 6e 73 74 20 74 3d 28 30 2c 73 2e 6d 34 59 29 28 29 2e 64 6f 6d 61 69 6e 28 5b 30 2c 74 68 69 73 2e 70 6f 69 6e 74 73 2e 6c 65 6e 67 74 68 2d 31 5d 29 2e 72 61 6e 67 65 28 5b 30 2c 74 68 69 73 2e 77 69 64 74 68 50 78 5d 29 2c 72 3d 28 30 2c 73 2e 6d 34 59 29 28 29 2e 64 6f 6d 61 69 6e 28 5b 30 2c 4d 61 74 68 2e 6d 61 78 28 2e 2e 2e 74 68 69 73 2e 70 6f 69 6e 74 73 2e 6d 61 70 28 28 65 3d 3e 65 29 29 29 7c 7c 31 5d 29 2e 72 61 6e 67 65 28 5b 74 68 69 73 2e 68 65 69 67 68 74 50 78 2d 74 68 69 73 2e 6d 61
                                                                                                                                                                                                                      Data Ascii: ull===(e=this.points)||void 0===e||!e.length||this.points.length<2)return i.nothing;const t=(0,s.m4Y)().domain([0,this.points.length-1]).range([0,this.widthPx]),r=(0,s.m4Y)().domain([0,Math.max(...this.points.map((e=>e)))||1]).range([this.heightPx-this.ma
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 65 64 46 69 6c 65 49 6e 64 65 78 65 73 3d 5b 5d 2c 74 68 69 73 2e 63 6f 75 6e 74 65 72 3d 30 7d 72 65 73 65 74 28 29 7b 74 68 69 73 2e 5f 70 72 6f 63 65 73 73 65 64 46 69 6c 65 49 6e 64 65 78 65 73 3d 5b 5d 2c 74 68 69 73 2e 63 6f 75 6e 74 65 72 3d 30 7d 70 72 6f 63 65 73 73 28 65 2c 74 2c 72 29 7b 74 68 69 73 2e 5f 70 72 6f 63 65 73 73 46 69 6c 65 73 53 6e 69 70 70 65 74 73 28 65 2c 74 2c 72 29 7d 5f 70 72 6f 63 65 73 73 46 69 6c 65 73 53 6e 69 70 70 65 74 73 28 65 2c 74 2c 72 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 63 6f 6e 73 74 20 63 3d 5b 5d 3b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6c 2c 62 3d 28 6c 3d 66 75 6e 63 74 69 6f 6e 2a 28 6f 2c 6c 29 7b 69 66 28 21 61 2e 5f 70 72 6f 63 65 73 73 65 64 46 69 6c 65 49 6e 64
                                                                                                                                                                                                                      Data Ascii: edFileIndexes=[],this.counter=0}reset(){this._processedFileIndexes=[],this.counter=0}process(e,t,r){this._processFilesSnippets(e,t,r)}_processFilesSnippets(e,t,r){var a=this;const c=[];e.forEach(function(){var l,b=(l=function*(o,l){if(!a._processedFileInd
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 62 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 28 29 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 5b 5d 3b 6c 65 74 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 22 22 3b 66 6f 72 28 6c 65 74 20 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 72 2b 3d 31 29 7b 63 6f 6e 73 74 20 73 3d 65 2e 63 68 61 72 41 74 28 72 29 3b 73 77 69 74 63 68 28 73 29 7b 63 61 73 65 22 3c 22 3a 74 2b 3d 22 26 6c 74 3b 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 3e 22 3a 74 2b 3d 22 26 67 74 3b 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 26 22 3a 74 2b 3d 22 26 61 6d 70 3b 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 2f 22 3a 74 2b 3d 22 26 23 78 32
                                                                                                                                                                                                                      Data Ascii: unction(e,t){return b.apply(this,arguments)}}())}};function c(e){if(!e)return[];let t=function(e){let t="";for(let r=0;r<e.length;r+=1){const s=e.charAt(r);switch(s){case"<":t+="&lt;";break;case">":t+="&gt;";break;case"&":t+="&amp;";break;case"/":t+="&#x2
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 66 79 43 68 61 6e 67 65 64 28 29 7d 2c 74 68 69 73 2e 6e 6f 74 69 66 79 43 68 61 6e 67 65 64 3d 28 29 3d 3e 7b 74 68 69 73 2e 68 6f 73 74 2e 72 65 71 75 65 73 74 55 70 64 61 74 65 28 29 2c 74 68 69 73 2e 68 6f 73 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 73 65 6c 65 63 74 65 64 2d 65 6e 74 69 74 69 65 73 2d 63 68 61 6e 67 65 64 22 2c 7b 64 65 74 61 69 6c 3a 74 68 69 73 2e 73 65 6c 65 63 74 65 64 45 6e 74 69 74 69 65 73 2c 62 75 62 62 6c 65 73 3a 21 30 2c 63 6f 6d 70 6f 73 65 64 3a 21 30 7d 29 29 7d 7d 67 65 74 20 73 65 6c 65 63 74 65 64 43 6f 6d 70 6c 65 74 65 45 6e 74 69 74 69 65 73 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 68 6f 73 74 29 7c 7c 76
                                                                                                                                                                                                                      Data Ascii: fyChanged()},this.notifyChanged=()=>{this.host.requestUpdate(),this.host.dispatchEvent(new CustomEvent("selected-entities-changed",{detail:this.selectedEntities,bubbles:!0,composed:!0}))}}get selectedCompleteEntities(){var e;return null===(e=this.host)||v
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 3b 72 65 74 75 72 6e 20 6e 3e 33 26 26 6f 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 72 2c 6f 29 2c 6f 7d 3b 6c 65 74 20 6c 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 73 2e 4c 69 74 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 68 61 73 4d 6f 72 65 3d 21 31 2c 74 68 69 73 2e 6c 6f 61 64 69 6e 67 3d 21 31 7d 73 74 61 74 69 63 20 67 65 74 20 73 74 79 6c 65 73 28 29 7b 72 65 74 75 72 6e 28 30 2c 73 2e 75 6e 73 61 66 65 43 53 53 29 28 6e 2e 41 29 7d 72 65 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 28 30 2c 73 2e 68 74 6d 6c 29 28 6f 7c 7c 28 6f 3d 61 60 3c 73 6c 6f 74 3e 3c 2f 73 6c 6f 74 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68
                                                                                                                                                                                                                      Data Ascii: ;return n>3&&o&&Object.defineProperty(t,r,o),o};let l=class extends s.LitElement{constructor(){super(...arguments),this.hasMore=!1,this.loading=!1}static get styles(){return(0,s.unsafeCSS)(n.A)}render(){return(0,s.html)(o||(o=a`<slot></slot> <div class="h
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 64 34 64 3b 2d 2d 62 73 2d 67 72 61 79 2d 38 30 30 3a 20 23 33 33 33 33 33 33 3b 2d 2d 62 73 2d 67 72 61 79 2d 39 30 30 3a 20 23 31 61 31 61 31 61 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 3a 20 23 30 62 34 64 64 61 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 3a 20 23 33 39 61 63 34 63 3b 2d 2d 62 73 2d 69 6e 66 6f 3a 20 23 30 30 37 62 65 36 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 3a 20 23 65 35 37 33 30 30 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 3a 20 23 63 35 32 34 32 30 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 72 67 62 3a 20 31 31 2c 20 37 37 2c 20 32 31 38 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 2d 72 67 62 3a 20 35 37 2c 20 31 37 32 2c 20 37 36 3b 2d 2d 62 73 2d 69 6e 66 6f 2d 72 67 62 3a 20 30 2c 20 31 32 33 2c 20 32 33 30 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67
                                                                                                                                                                                                                      Data Ascii: d4d;--bs-gray-800: #333333;--bs-gray-900: #1a1a1a;--bs-primary: #0b4dda;--bs-success: #39ac4c;--bs-info: #007be6;--bs-warning: #e57300;--bs-danger: #c52420;--bs-primary-rgb: 11, 77, 218;--bs-success-rgb: 57, 172, 76;--bs-info-rgb: 0, 123, 230;--bs-warning
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 35 35 2c 20 30 29 29 3b 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 61 72 28 2d 2d 62 73 2d 66 6f 6e 74 2d 73 61 6e 73 2d 73 65 72 69 66 29 3b 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 2d 2d 62 73 2d 62 6f 64 79 2d 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 3a 20 23 32 30 32 34 32 63 3b 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 20 33 32 2c 20 33 36 2c 20 34 34 3b 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 3a 20 23 66 66 66 3b 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 2d 72 67 62 3a 20 32 35 35 2c 20 32 35 35 2c 20 32 35 35 3b 2d 2d 62 73 2d 65 6d 70 68 61 73
                                                                                                                                                                                                                      Data Ascii: 55, 0));--bs-body-font-family: var(--bs-font-sans-serif);--bs-body-font-size:1rem;--bs-body-font-weight: 400;--bs-body-line-height: 1.5;--bs-body-color: #20242c;--bs-body-color-rgb: 32, 36, 44;--bs-body-bg: #fff;--bs-body-bg-rgb: 255, 255, 255;--bs-emphas
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 37 35 29 3b 2d 2d 62 73 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 77 69 64 74 68 3a 20 30 2e 32 35 72 65 6d 3b 2d 2d 62 73 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 6f 70 61 63 69 74 79 3a 20 30 2e 32 35 3b 2d 2d 62 73 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 31 31 2c 20 37 37 2c 20 32 31 38 2c 20 30 2e 32 35 29 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 76 61 6c 69 64 2d 63 6f 6c 6f 72 3a 20 23 33 39 61 63 34 63 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 76 61 6c 69 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 33 39 61 63 34 63 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 69 6e 76 61 6c 69 64 2d 63 6f 6c 6f 72 3a 20 23 63 35 32 34 32 30 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 69 6e 76 61 6c 69 64 2d 62 6f 72 64 65 72 2d 63 6f
                                                                                                                                                                                                                      Data Ascii: a(0, 0, 0, 0.075);--bs-focus-ring-width: 0.25rem;--bs-focus-ring-opacity: 0.25;--bs-focus-ring-color: rgba(11, 77, 218, 0.25);--bs-form-valid-color: #39ac4c;--bs-form-valid-border-color: #39ac4c;--bs-form-invalid-color: #c52420;--bs-form-invalid-border-co
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 6c 64 65 72 2d 77 61 76 65 7b 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 30 30 25 20 30 25 3b 6d 61 73 6b 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 30 30 25 20 30 25 7d 7d 68 74 6d 6c 7b 73 63 72 6f 6c 6c 62 61 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 69 6e 70 75 74 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 20 76 61 72 28 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 62 67 29 7d 3a 68 6f 73 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 7d 3a 68 6f 73 74 28 5b 61 64 61 70 74 69 76 65 5d 29 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 27 2c 22 22 5d 29 2c 74 2e 41 3d 6f 7d 2c 37 38 37 36 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 73 3d 72 28 38 39 35 34 37 29
                                                                                                                                                                                                                      Data Ascii: lder-wave{100%{-webkit-mask-position:-200% 0%;mask-position:-200% 0%}}html{scrollbar-color:var(--bs-input-border-color) var(--bs-tertiary-bg)}:host{display:inline-flex}:host([adaptive]){display:block;width:100%}',""]),t.A=o},78764:(e,t,r)=>{var s=r(89547)


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      112192.168.2.164987734.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC509OUTGET /gui/2576.04847b50f85afec0428e.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:34 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:34 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 7bed50ed6546e60842babb27c9a5efea
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1003INData Raw: 33 62 32 36 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 35 37 36 2c 36 33 34 33 33 5d 2c 7b 36 38 39 33 32 3a 28 74 2c 65 2c 61 29 3d 3e 7b 76 61 72 20 69 3d 61 28 34 38 37 30 34 29 2c 72 3d 61 28 31 36 36 34 35 29 2c 6f 3d 61 28 36 32 38 33 32 29 2c 73 3d 61 28 31 35 33 32 33 29 2c 6c 3d 61 28 34 37 32 34 38 29 3b 6c 65 74 20 6e 2c 64 2c 63 2c 70 3d 74 3d 3e 74 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 2c 69 29 7b 76 61 72 20 72 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 73 3d 6f 3c 33 3f 65 3a 6e 75 6c 6c 3d
                                                                                                                                                                                                                      Data Ascii: 3b26"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[2576,63433],{68932:(t,e,a)=>{var i=a(48704),r=a(16645),o=a(62832),s=a(15323),l=a(47248);let n,d,c,p=t=>t;var b=function(t,e,a,i){var r,o=arguments.length,s=o<3?e:null=
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 6f 74 3e 20 3c 2f 68 33 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 62 72 65 61 6b 20 68 73 74 61 63 6b 20 67 61 70 2d 32 20 6d 2d 30 22 3e 20 24 7b 30 7d 20 3c 73 6c 6f 74 3e 3c 2f 73 6c 6f 74 3e 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 60 29 2c 74 68 69 73 2e 72 65 6e 64 65 72 41 69 49 63 6f 6e 28 29 2c 74 68 69 73 2e 77 69 74 68 49 6e 69 74 4f 66 66 73 65 74 3f 74 68 69 73 2e 72 65 6e 64 65 72 41 69 49 63 6f 6e 28 21 30 29 3a 69 2e 6e 6f 74 68 69 6e 67 29 7d 7d 2c 6e 2e 73 74 79 6c 65 73 3d 28 30 2c 69 2e 75 6e 73 61 66 65 43 53 53 29 28 6c 2e 41 29 2c 6e 29 3b 62 28 5b 28 30 2c 72 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 7d 29 5d 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2c 22 77 69 74 68
                                                                                                                                                                                                                      Data Ascii: ot> </h3> <div class="text-break hstack gap-2 m-0"> ${0} <slot></slot> </div> </div> </div> `),this.renderAiIcon(),this.withInitOffset?this.renderAiIcon(!0):i.nothing)}},n.styles=(0,i.unsafeCSS)(l.A),n);b([(0,r.property)({type:Boolean})],u.prototype,"with
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 2c 68 2c 6d 2c 67 3b 72 65 74 75 72 6e 28 30 2c 69 2e 68 74 6d 6c 29 28 62 7c 7c 28 62 3d 75 60 20 3c 76 74 2d 75 69 2d 73 6c 69 64 69 6e 67 2d 70 61 6e 65 6c 20 69 64 3d 22 73 6c 69 64 69 6e 67 50 61 6e 65 6c 22 20 3f 73 6d 61 6c 6c 3d 22 24 7b 30 7d 22 20 40 63 6c 6f 73 65 3d 22 24 7b 30 7d 22 3e 20 3c 64 69 76 20 73 6c 6f 74 3d 22 68 65 61 64 65 72 22 3e 20 3c 68 34 20 63 6c 61 73 73 3d 22 66 77 2d 62 6f 6c 64 20 6d 74 2d 33 20 6d 62 2d 30 22 20 64 61 74 61 2d 74 65 73 74 3d 22 79 61 72 61 2d 72 75 6c 65 2d 64 72 61 77 65 72 2d 74 69 74 6c 65 22 3e 20 52 75 6c 65 3a 20 24 7b 30 7d 20 3c 2f 68 34 3e 20 3c 2f 64 69 76 3e 20 3c 64 69 76 20 73 6c 6f 74 3d 22 62 6f 64 79 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 74 2d 33 20 6d 62 2d 32 22 3e 20 3c 64
                                                                                                                                                                                                                      Data Ascii: ,h,m,g;return(0,i.html)(b||(b=u` <vt-ui-sliding-panel id="slidingPanel" ?small="${0}" @close="${0}"> <div slot="header"> <h4 class="fw-bold mt-3 mb-0" data-test="yara-rule-drawer-title"> Rule: ${0} </h4> </div> <div slot="body"> <div class="mt-3 mb-2"> <d
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 6e 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 76 74 2d 75 69 2d 63 6f 64 65 2d 68 69 67 68 6c 69 67 68 74 65 72 20 69 64 3d 22 63 6f 64 65 2d 65 64 69 74 6f 72 22 20 63 6c 61 73 73 3d 22 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 77 2d 31 30 30 20 62 6f 72 64 65 72 22 20 2e 68 69 67 68 6c 69 67 68 74 65 64 42 79 52 65 67 65 78 3d 22 24 7b 30 7d 22 20 2e 63 6f 64 65 3d 22 24 7b 30 7d 22 20 2e 6d 6f 64 65 3d 22 24 7b 30 7d 22 20 40 63 6f 64 65 2d 65 64 69 74 6f 72 2d 66 69 72 73 74 2d 75 70 64 61 74 65 64 3d 22 24 7b 30 7d 22 3e 3c 2f 76 74 2d 75 69 2d 63 6f 64 65 2d 68 69 67 68 6c 69 67 68 74 65 72 3e 20 3c 2f 64 69 76 3e 20 3c 2f 76 74 2d 75 69 2d 73 6c 69 64 69 6e 67 2d 70 61 6e 65 6c 3e 20 60 29
                                                                                                                                                                                                                      Data Ascii: nnot be loaded. </div> </div> <vt-ui-code-highlighter id="code-editor" class="position-relative w-100 border" .highlightedByRegex="${0}" .code="${0}" .mode="${0}" @code-editor-first-updated="${0}"></vt-ui-code-highlighter> </div> </vt-ui-sliding-panel> `)
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 3b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6e 2e 4b 4b 2e 73 65 6e 64 54 6f 43 6c 69 70 62 6f 61 72 64 28 74 68 69 73 2c 6e 75 6c 6c 21 3d 3d 28 65 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 74 68 69 73 2e 72 75 6c 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 7c 7c 6e 75 6c 6c 3d 3d 3d 28 61 3d 61 2e 61 74 74 72 69 62 75 74 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 72 75 6c 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 22 22 2c 22 59 41 52 41 20 72 75 6c 65 20 63 6f 70 69 65 64 20 74 6f 20 74 68 65 20 63 6c 69 70 62 6f 61 72 64 22 29 7d 64 6f 77 6e 6c 6f 61 64 52 75 6c 65 28 29 7b 76 61 72 20 74 2c 65 2c 61 3b 6e 75 6c 6c 21 3d 3d 28 74 3d 74 68 69 73 2e 72 75 6c 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 26 26 6e
                                                                                                                                                                                                                      Data Ascii: ;t.preventDefault(),n.KK.sendToClipboard(this,null!==(e=null===(a=this.rule)||void 0===a||null===(a=a.attributes)||void 0===a?void 0:a.rule)&&void 0!==e?e:"","YARA rule copied to the clipboard")}downloadRule(){var t,e,a;null!==(t=this.rule)&&void 0!==t&&n
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 69 73 2e 63 6c 6f 73 65 4f 6e 43 6c 69 63 6b 41 77 61 79 3d 21 30 7d 73 74 61 74 69 63 20 67 65 74 20 73 74 79 6c 65 73 28 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 75 6e 73 61 66 65 43 53 53 29 28 5b 73 2e 41 2c 6c 2e 41 5d 29 7d 63 6c 6f 73 65 50 61 6e 65 6c 28 29 7b 74 68 69 73 2e 6f 70 65 6e 65 64 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 63 6c 6f 73 65 22 29 29 7d 72 65 6e 64 65 72 28 29 7b 63 6f 6e 73 74 20 74 3d 28 30 2c 69 2e 68 74 6d 6c 29 28 6e 7c 7c 28 6e 3d 70 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 20 24 7b 30 7d 20 3c 73 6c 6f 74 20 6e 61 6d 65 3d 22 68 65 61
                                                                                                                                                                                                                      Data Ascii: is.closeOnClickAway=!0}static get styles(){return(0,i.unsafeCSS)([s.A,l.A])}closePanel(){this.opened=void 0,this.dispatchEvent(new CustomEvent("close"))}render(){const t=(0,i.html)(n||(n=p` <div class="container"> <div class="header"> ${0} <slot name="hea
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 2c 75 74 2c 76 74 2c 68 74 2c 6d 74 2c 67 74 2c 79 74 2c 66 74 2c 77 74 2c 6b 74 2c 24 74 2c 78 74 2c 52 74 2c 5f 74 2c 43 74 2c 41 74 2c 54 74 2c 55 74 2c 49 74 2c 4f 74 2c 6a 74 2c 44 74 2c 4b 74 2c 4c 74 2c 50 74 2c 7a 74 2c 5a 74 2c 4d 74 3d 74 3d 3e 74 3b 76 61 72 20 71 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 2c 69 29 7b 76 61 72 20 72 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 73 3d 6f 3c 33 3f 65 3a 6e 75 6c 6c 3d 3d 3d 69 3f 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 61 29 3a 69 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 2e 64 65 63 6f
                                                                                                                                                                                                                      Data Ascii: ,ut,vt,ht,mt,gt,yt,ft,wt,kt,$t,xt,Rt,_t,Ct,At,Tt,Ut,It,Ot,jt,Dt,Kt,Lt,Pt,zt,Zt,Mt=t=>t;var qt=function(t,e,a,i){var r,o=arguments.length,s=o<3?e:null===i?i=Object.getOwnPropertyDescriptor(e,a):i;if("object"==typeof Reflect&&"function"==typeof Reflect.deco
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 3d 28 63 3d 74 68 69 73 2e 74 68 72 65 61 74 41 63 74 6f 72 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 63 3f 76 6f 69 64 20 30 3a 63 2e 69 73 4c 6f 61 64 69 6e 67 29 7c 7c 28 6e 75 6c 6c 3d 3d 3d 28 70 3d 74 68 69 73 2e 72 65 66 65 72 65 6e 63 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 70 3f 76 6f 69 64 20 30 3a 70 2e 69 73 4c 6f 61 64 69 6e 67 29 7c 7c 74 68 69 73 2e 61 72 65 4d 61 6e 64 69 61 6e 74 54 68 72 65 61 74 41 63 74 6f 72 73 4c 6f 61 64 69 6e 67 7c 7c 74 68 69 73 2e 61 72 65 4d 61 6e 64 69 61 6e 74 52 65 70 6f 72 74 73 4c 6f 61 64 69 6e 67 7c 7c 74 68 69 73 2e 61 72 65 4d 61 6e 64 69 61 6e 74 56 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 4c 6f 61 64 69 6e 67 29 7c 7c 28 6e 75 6c 6c 3d 3d 3d 28 62 3d 74 68 69 73 2e 67 72 61 70 68 73 29 7c 7c 76 6f 69
                                                                                                                                                                                                                      Data Ascii: =(c=this.threatActors)||void 0===c?void 0:c.isLoading)||(null===(p=this.references)||void 0===p?void 0:p.isLoading)||this.areMandiantThreatActorsLoading||this.areMandiantReportsLoading||this.areMandiantVulnerabilitiesLoading)||(null===(b=this.graphs)||voi
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 28 63 3d 63 2e 64 61 74 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 63 26 26 63 2e 6c 65 6e 67 74 68 7c 7c 6e 75 6c 6c 21 3d 3d 28 70 3d 74 68 69 73 2e 72 65 66 65 72 65 6e 63 65 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 70 26 26 6e 75 6c 6c 21 3d 3d 28 70 3d 70 2e 64 61 74 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 70 26 26 70 2e 6c 65 6e 67 74 68 7c 7c 6e 75 6c 6c 21 3d 3d 28 62 3d 74 68 69 73 2e 6d 61 6e 64 69 61 6e 74 54 68 72 65 61 74 41 63 74 6f 72 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 62 26 26 62 2e 66 6f 75 6e 64 7c 7c 6e 75 6c 6c 21 3d 3d 28 75 3d 74 68 69 73 2e 6d 61 6e 64 69 61 6e 74 52 65 70 6f 72 74 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 75 26 26 75 2e 66 6f 75 6e 64 7c 7c 6e 75 6c 6c 21 3d 3d 28 76 3d 74 68 69 73 2e 6d 61 6e 64 69 61 6e 74 56 75 6c 6e
                                                                                                                                                                                                                      Data Ascii: (c=c.data)&&void 0!==c&&c.length||null!==(p=this.references)&&void 0!==p&&null!==(p=p.data)&&void 0!==p&&p.length||null!==(b=this.mandiantThreatActors)&&void 0!==b&&b.found||null!==(u=this.mandiantReports)&&void 0!==u&&u.found||null!==(v=this.mandiantVuln
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC1390INData Raw: 65 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 26 26 6e 75 6c 6c 21 3d 3d 28 74 3d 74 2e 64 61 74 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 26 26 74 2e 6c 65 6e 67 74 68 3f 28 30 2c 6f 2e 68 74 6d 6c 29 28 79 7c 7c 28 79 3d 4d 74 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 73 74 61 63 6b 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 77 2d 62 6f 6c 64 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 20 70 2d 32 20 6d 62 2d 32 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 77 2d 62 6f 6c 64 22 3e 43 6f 6d 6d 75 6e 69 74 79 20 52 65 66 65 72 65 6e 63 65 73 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 73 74 61 63 6b 20 67 61 70 2d 32 22 3e 20 24 7b 30 7d 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 60 29 2c 74 68 69
                                                                                                                                                                                                                      Data Ascii: es)&&void 0!==t&&null!==(t=t.data)&&void 0!==t&&t.length?(0,o.html)(y||(y=Mt` <div class="vstack"> <div class="fw-bold border-bottom p-2 mb-2"> <div class="fw-bold">Community References</div> </div> <div class="vstack gap-2"> ${0} ${0} </div> </div>`),thi


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      113192.168.2.164987834.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:34 UTC510OUTGET /gui/66587.25f73431adda110b0a5d.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:35 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:35 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:35 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 12c338d971aa9a55ca592009ee01c202
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:35 UTC1003INData Raw: 33 62 32 37 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 36 35 38 37 2c 32 32 33 33 32 2c 32 30 33 36 37 2c 38 36 35 34 35 2c 37 33 37 38 32 2c 34 36 35 36 33 5d 2c 7b 36 35 38 36 35 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 65 2c 7b 50 6b 3a 28 29 3d 3e 75 7d 29 3b 63 6f 6e 73 74 20 69 3d 32 31 34 37 34 38 33 36 34 37 2c 6e 3d 33 36 2c 6f 3d 2f 5e 78 6e 2d 2d 2f 2c 73 3d 2f 5b 5c 78 32 45 5c 75 33 30 30 32 5c 75 46 46 30 45 5c 75 46 46 36 31 5d 2f 67 2c 61 3d 7b 6f 76 65 72 66 6c 6f 77 3a 22 4f 76 65 72 66 6c 6f 77 3a 20 69 6e 70 75 74 20 6e 65
                                                                                                                                                                                                                      Data Ascii: 3b27(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[66587,22332,20367,86545,73782,46563],{65865:(t,e,r)=>{"use strict";r.d(e,{Pk:()=>u});const i=2147483647,n=36,o=/^xn--/,s=/[\x2E\u3002\uFF0E\uFF61]/g,a={overflow:"Overflow: input ne
                                                                                                                                                                                                                      2024-12-31 14:04:35 UTC1390INData Raw: 6e 29 7b 75 3e 3d 72 26 26 64 28 22 69 6e 76 61 6c 69 64 2d 69 6e 70 75 74 22 29 3b 63 6f 6e 73 74 20 63 3d 28 62 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 75 2b 2b 29 29 3e 3d 34 38 26 26 62 3c 35 38 3f 62 2d 34 38 2b 32 36 3a 62 3e 3d 36 35 26 26 62 3c 39 31 3f 62 2d 36 35 3a 62 3e 3d 39 37 26 26 62 3c 31 32 33 3f 62 2d 39 37 3a 6e 3b 63 3e 3d 6e 26 26 64 28 22 69 6e 76 61 6c 69 64 2d 69 6e 70 75 74 22 29 2c 63 3e 6c 28 28 69 2d 6f 29 2f 65 29 26 26 64 28 22 6f 76 65 72 66 6c 6f 77 22 29 2c 6f 2b 3d 63 2a 65 3b 63 6f 6e 73 74 20 68 3d 73 3c 3d 61 3f 31 3a 73 3e 3d 61 2b 32 36 3f 32 36 3a 73 2d 61 3b 69 66 28 63 3c 68 29 62 72 65 61 6b 3b 63 6f 6e 73 74 20 70 3d 6e 2d 68 3b 65 3e 6c 28 69 2f 70 29 26 26 64 28 22 6f 76 65 72 66 6c 6f 77 22 29 2c 65 2a 3d
                                                                                                                                                                                                                      Data Ascii: n){u>=r&&d("invalid-input");const c=(b=t.charCodeAt(u++))>=48&&b<58?b-48+26:b>=65&&b<91?b-65:b>=97&&b<123?b-97:n;c>=n&&d("invalid-input"),c>l((i-o)/e)&&d("overflow"),o+=c*e;const h=s<=a?1:s>=a+26?26:s-a;if(c<h)break;const p=n-h;e>l(i/p)&&d("overflow"),e*=
                                                                                                                                                                                                                      2024-12-31 14:04:35 UTC1390INData Raw: 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 22 20 72 6f 6c 65 3d 22 6d 65 6e 75 69 74 65 6d 22 20 64 61 74 61 2d 73 75 62 6d 65 6e 75 2d 63 6c 6f 73 65 2d 6f 6e 2d 63 6c 69 63 6b 20 69 64 3d 22 6c 65 61 72 6e 2d 6d 6f 72 65 2d 68 65 6c 70 2d 69 74 65 6d 2d 6d 65 6e 75 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 20 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 73 65 61 72 63 68 69 6e 67 20 3c 2f 61 3e 20 3c 61 20 68 72 65 66 3d 22 24 7b 30 7d 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 22 20 72 6f 6c 65 3d 22 6d 65 6e 75 69 74 65 6d 22 20 64 61 74 61 2d 73 75 62 6d 65 6e 75 2d 63 6c 6f 73 65 2d 6f 6e 2d 63 6c 69 63 6b 20 69 64 3d 22 61 70 69 2d 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2d
                                                                                                                                                                                                                      Data Ascii: ropdown-item" role="menuitem" data-submenu-close-on-click id="learn-more-help-item-menu" @click="${0}"> Learn more about searching </a> <a href="${0}" target="_blank" class="dropdown-item" role="menuitem" data-submenu-close-on-click id="api-documentation-
                                                                                                                                                                                                                      2024-12-31 14:04:35 UTC1390INData Raw: 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3a 7b 7d 3b 65 25 32 3f 61 28 4f 62 6a 65 63 74 28 72 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 28 74 2c 65 2c 72 5b 65 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 72 29 29 3a 61 28 4f 62 6a 65 63 74 28 72 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65
                                                                                                                                                                                                                      Data Ascii: +){var r=null!=arguments[e]?arguments[e]:{};e%2?a(Object(r),!0).forEach((function(e){d(t,e,r[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(r)):a(Object(r)).forEach((function(e){Object.defineProperty(t,e
                                                                                                                                                                                                                      2024-12-31 14:04:35 UTC1390INData Raw: 64 20 73 74 72 69 6e 67 22 5c 6e 20 20 20 20 20 20 24 64 20 3d 20 22 46 6f 75 72 74 68 20 73 74 72 69 6e 67 22 5c 6e 20 20 63 6f 6e 64 69 74 69 6f 6e 3a 5c 6e 20 20 20 20 20 20 61 6c 6c 20 6f 66 20 74 68 65 6d 5c 6e 7d 27 7d 3b 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b 6c 65 74 20 65 2c 72 3b 6f 2e 50 4e 2e 69 73 4d 44 35 28 74 29 3f 28 65 3d 60 6d 64 35 20 3d 3d 20 22 24 7b 74 7d 22 60 2c 72 3d 22 6d 64 35 22 29 3a 6f 2e 50 4e 2e 69 73 53 68 61 31 28 74 29 3f 28 65 3d 60 73 68 61 31 20 3d 3d 20 22 24 7b 74 7d 22 60 2c 72 3d 22 73 68 61 31 22 29 3a 28 65 3d 60 73 68 61 32 35 36 20 3d 3d 20 22 24 7b 74 7d 22 60 2c 72 3d 22 73 68 61 32 35 36 22 29 3b 63 6f 6e 73 74 20 69 3d 60 61 6c 65 72 74 5f 66 6f 72 5f 24 7b 74 7d 60 3b 72 65 74 75 72 6e 7b 72 75 6c 65
                                                                                                                                                                                                                      Data Ascii: d string"\n $d = "Fourth string"\n condition:\n all of them\n}'};function h(t){let e,r;o.PN.isMD5(t)?(e=`md5 == "${t}"`,r="md5"):o.PN.isSha1(t)?(e=`sha1 == "${t}"`,r="sha1"):(e=`sha256 == "${t}"`,r="sha256");const i=`alert_for_${t}`;return{rule
                                                                                                                                                                                                                      2024-12-31 14:04:35 UTC1390INData Raw: 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 3b 65 26 26 28 69 3d 69 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 65 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 69 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72
                                                                                                                                                                                                                      Data Ascii: r=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),r.push.apply(r,i)}return r}function p(t){for(var e=1;e<arguments.length;e++){var
                                                                                                                                                                                                                      2024-12-31 14:04:35 UTC1390INData Raw: 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3a 67 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 72 3d 6c 2e 4e 55 2e 63 75 72 72 65 6e 74 55 73 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 7c 7c 21 72 2e 76 74 69 41 63 63 65 73 73 7c 7c 69 3f 28 28 74 2c 65 29 3d 3e 6e 2e 68 34 2e 73 65 61 72 63 68 2e 6c 69 73 74 28 74 2c 7b 6c 69 6d 69 74 3a 65 2c 22 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 5b 63 6f 6d 6d 65 6e 74 5d 22 3a 68 2e 58 54 2e 62 61 73 65 2e 63 6f 6d 6d 65 6e 74 7d 29 2e 63 61 74 63 68 28 28 74 3d 3e 7b 69 66 28 5b 34 30 30 2c 34 31 34 5d 2e 69 6e 63 6c 75 64 65 73
                                                                                                                                                                                                                      Data Ascii: s[2]&&arguments[2],o=arguments.length>3&&void 0!==arguments[3]?arguments[3]:g;return null===(r=l.NU.currentUser)||void 0===r||!r.vtiAccess||i?((t,e)=>n.h4.search.list(t,{limit:e,"relationships[comment]":h.XT.base.comment}).catch((t=>{if([400,414].includes
                                                                                                                                                                                                                      2024-12-31 14:04:35 UTC1390INData Raw: 73 70 6c 69 74 28 22 5c 6e 22 29 29 7d 6c 6f 61 64 28 29 7b 76 61 72 20 74 2c 65 3d 74 68 69 73 3b 72 65 74 75 72 6e 28 74 3d 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 63 6f 6e 73 74 20 74 3d 5b 5d 3b 66 6f 72 28 3b 65 2e 69 74 65 6d 73 2e 6c 65 6e 67 74 68 3b 29 7b 63 6f 6e 73 74 20 72 3d 65 2e 69 74 65 6d 73 2e 73 70 6c 69 63 65 28 30 2c 6d 29 2c 6f 3d 6e 2e 68 34 2e 69 6e 74 65 6c 6c 69 67 65 6e 63 65 2e 73 65 61 72 63 68 2e 6c 69 73 74 28 72 2e 6a 6f 69 6e 28 22 5c 6e 22 29 2c 68 2e 47 66 29 2e 74 68 65 6e 28 28 74 3d 3e 70 28 70 28 7b 7d 2c 74 29 2c 7b 7d 2c 7b 64 61 74 61 3a 74 2e 64 61 74 61 2e 66 69 6c 74 65 72 28 64 2e 5a 4e 29 7d 29 29 29 2e 74 68 65 6e 28 28 74 3d 3e 7b 65 2e 5f 64 61 74 61 3d 5b 2e 2e 2e 65 2e 5f 64 61 74 61 2c 2e 2e 2e 74 2e 64 61
                                                                                                                                                                                                                      Data Ascii: split("\n"))}load(){var t,e=this;return(t=function*(){const t=[];for(;e.items.length;){const r=e.items.splice(0,m),o=n.h4.intelligence.search.list(r.join("\n"),h.Gf).then((t=>p(p({},t),{},{data:t.data.filter(d.ZN)}))).then((t=>{e._data=[...e._data,...t.da
                                                                                                                                                                                                                      2024-12-31 14:04:35 UTC1390INData Raw: 73 63 72 69 62 65 72 73 5f 63 6f 75 6e 74 22 7d 5b 65 5d 7c 7c 65 2c 72 29 2c 74 68 69 73 2e 6e 6f 74 69 66 79 28 29 7d 7d 7d 2c 35 31 37 32 32 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 65 2c 7b 58 3a 28 29 3d 3e 77 7d 29 3b 76 61 72 20 69 3d 72 28 39 32 38 31 35 29 2c 6e 3d 72 28 32 32 38 39 34 29 2c 6f 3d 72 28 34 38 36 30 30 29 2c 73 3d 72 28 37 30 30 35 31 29 2c 61 3d 72 28 31 37 37 30 29 2c 6c 3d 72 28 39 36 39 38 37 29 2c 64 3d 72 28 34 32 32 34 36 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 65 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74
                                                                                                                                                                                                                      Data Ascii: scribers_count"}[e]||e,r),this.notify()}}},51722:(t,e,r)=>{"use strict";r.d(e,{X:()=>w});var i=r(92815),n=r(22894),o=r(48600),s=r(70051),a=r(1770),l=r(96987),d=r(42246);function c(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.get
                                                                                                                                                                                                                      2024-12-31 14:04:35 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 20 75 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 72 65 74 75 72 6e 20 74 7d 28 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 3d 3d 74 3f 6e 75 6c 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 74 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 75 6c 6c 21 3d 72 29 7b 76 61 72 20 69 2c 6e 2c 6f 2c 73 2c 61 3d 5b 5d 2c 6c 3d 21 30 2c 64 3d 21 31 3b 74 72 79 7b 69 66 28 6f 3d 28 72 3d 72 2e 63 61 6c 6c 28 74 29 29 2e 6e 65 78 74 2c 30 3d 3d 3d 65 29 7b 69 66 28 4f 62 6a 65 63 74 28 72 29 21 3d 3d 72
                                                                                                                                                                                                                      Data Ascii: unction u(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var r=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=r){var i,n,o,s,a=[],l=!0,d=!1;try{if(o=(r=r.call(t)).next,0===e){if(Object(r)!==r


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      114192.168.2.164987934.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:35 UTC962OUTGET /ui/search?limit=20&relationships%5Bcomment%5D=author%2Citem&query=usps.com-trackaddn.top%2Fl HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      x-app-version: v1x330x0
                                                                                                                                                                                                                      X-Tool: vt-ui-main
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      accept: application/json
                                                                                                                                                                                                                      Accept-Ianguage: en-US,en;q=0.9,es;q=0.8
                                                                                                                                                                                                                      X-VT-Anti-Abuse-Header: MTkzNDEwMjU1NTItWkc5dWRDQmlaU0JsZG1scy0xNzM1NjUzODczLjk4Mw==
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:35 UTC890INHTTP/1.1 200 OK
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      set-cookie: VT_SESSION_ID=; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                      set-cookie: VT_SESSION_HASH=; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                      set-cookie: VT_AUGMENT=; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                      set-cookie: VT_SESSION_ID=; Domain=virustotal.com; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                      set-cookie: VT_SESSION_HASH=; Domain=virustotal.com; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                      set-cookie: VT_AUGMENT=; Domain=virustotal.com; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Max-Age=0; Path=/
                                                                                                                                                                                                                      x-cloud-trace-context: 3a13c529c1a1c59739dc77ead840bc5a
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:35 GMT
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      Content-Length: 146
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-12-31 14:04:35 UTC146INData Raw: 7b 22 64 61 74 61 22 3a 20 5b 5d 2c 20 22 6c 69 6e 6b 73 22 3a 20 7b 22 73 65 6c 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 75 69 2f 73 65 61 72 63 68 3f 6c 69 6d 69 74 3d 32 30 26 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 5b 63 6f 6d 6d 65 6e 74 5d 3d 61 75 74 68 6f 72 2c 69 74 65 6d 26 71 75 65 72 79 3d 75 73 70 73 2e 63 6f 6d 2d 74 72 61 63 6b 61 64 64 6e 2e 74 6f 70 2f 6c 22 7d 7d
                                                                                                                                                                                                                      Data Ascii: {"data": [], "links": {"self": "https://www.virustotal.com/ui/search?limit=20&relationships[comment]=author,item&query=usps.com-trackaddn.top/l"}}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      115192.168.2.164988334.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:35 UTC569OUTGET /ui/search?limit=20&relationships%5Bcomment%5D=author%2Citem&query=usps.com-trackaddn.top%2Fl HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:35 UTC299INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      x-cloud-trace-context: 7d47b11706338966d068d3a3f50748a6
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:35 GMT
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      Content-Length: 153
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-12-31 14:04:35 UTC153INData Raw: 7b 22 65 72 72 6f 72 22 3a 20 7b 22 63 6f 64 65 22 3a 20 22 52 65 63 61 70 74 63 68 61 52 65 71 75 69 72 65 64 45 72 72 6f 72 22 2c 20 22 6d 65 73 73 61 67 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 2d 73 65 6e 64 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 72 65 43 41 50 54 43 48 41 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 74 68 65 20 5c 22 78 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 5c 22 20 68 65 61 64 65 72 22 7d 7d
                                                                                                                                                                                                                      Data Ascii: {"error": {"code": "RecaptchaRequiredError", "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header"}}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      116192.168.2.1649888142.250.185.684436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:39 UTC824OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=7&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: NID=520=j1GSUBjil8QUes5LxLhfqzb9Tk-ivUU0VfJJr2D58ZPHdnmgeSpCMb-S5NcWK4CCZcy9dAK2ul9G1JaD1Jw0Y0lP7ABExvofRE17T1D7QMv9bgViB-VR_6cUCpcQjKr_Ya8Q9jGVjBjN70jpt00LUhVp5GCspsSZYU4e0tZRahFn1lIEIj9MlW-J


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      117192.168.2.1649889142.250.185.684436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:39 UTC846OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=us&oit=1&cp=2&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: NID=520=j1GSUBjil8QUes5LxLhfqzb9Tk-ivUU0VfJJr2D58ZPHdnmgeSpCMb-S5NcWK4CCZcy9dAK2ul9G1JaD1Jw0Y0lP7ABExvofRE17T1D7QMv9bgViB-VR_6cUCpcQjKr_Ya8Q9jGVjBjN70jpt00LUhVp5GCspsSZYU4e0tZRahFn1lIEIj9MlW-J


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      118192.168.2.1649890142.250.185.684436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:39 UTC848OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps&oit=1&cp=4&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: NID=520=j1GSUBjil8QUes5LxLhfqzb9Tk-ivUU0VfJJr2D58ZPHdnmgeSpCMb-S5NcWK4CCZcy9dAK2ul9G1JaD1Jw0Y0lP7ABExvofRE17T1D7QMv9bgViB-VR_6cUCpcQjKr_Ya8Q9jGVjBjN70jpt00LUhVp5GCspsSZYU4e0tZRahFn1lIEIj9MlW-J


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      119192.168.2.1649892142.250.185.684436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:39 UTC849OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.&oit=1&cp=5&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: NID=520=j1GSUBjil8QUes5LxLhfqzb9Tk-ivUU0VfJJr2D58ZPHdnmgeSpCMb-S5NcWK4CCZcy9dAK2ul9G1JaD1Jw0Y0lP7ABExvofRE17T1D7QMv9bgViB-VR_6cUCpcQjKr_Ya8Q9jGVjBjN70jpt00LUhVp5GCspsSZYU4e0tZRahFn1lIEIj9MlW-J


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      120192.168.2.1649893142.250.185.684436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:40 UTC858OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.c&oit=1&cp=6&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: NID=520=d9akv-A5U_GFmpb1bHuaLPyXo4ag0jsY2vZQyKzgAFdB9zCgNJtGKbBdzzALkYBTl0csX7K1GlrBs6NSXIyUkCLzSf8gR8V08CPupCQLtJFZhU0SWPYcvIO5-DPJzZ73tbZTnz2epEEB3PRYS5HN-NRcTcGWRwDTyxS4nBRAZ4XyuVaRrM4MOoazNrgaVG2z


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      121192.168.2.1649894142.250.185.684436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:40 UTC860OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com&oit=3&cp=8&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: NID=520=d9akv-A5U_GFmpb1bHuaLPyXo4ag0jsY2vZQyKzgAFdB9zCgNJtGKbBdzzALkYBTl0csX7K1GlrBs6NSXIyUkCLzSf8gR8V08CPupCQLtJFZhU0SWPYcvIO5-DPJzZ73tbZTnz2epEEB3PRYS5HN-NRcTcGWRwDTyxS4nBRAZ4XyuVaRrM4MOoazNrgaVG2z
                                                                                                                                                                                                                      2024-12-31 14:04:40 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 31 Dec 2024 14:04:40 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Fhp9cx88628U5VR-3eEsVA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                      Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                      Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:40 UTC124INData Raw: 32 39 36 0d 0a 29 5d 7d 27 0a 5b 22 75 73 70 73 2e 63 6f 6d 22 2c 5b 22 68 74 74 70 3a 2f 2f 75 73 70 73 2e 63 6f 6d 22 2c 22 68 74 74 70 3a 2f 2f 75 73 70 73 2e 63 6f 6d 2f 72 65 64 65 6c 69 76 65 72 79 22 2c 22 68 74 74 70 3a 2f 2f 75 73 70 73 2e 63 6f 6d 2f 63 61 72 65 65 72 73 22 2c 22 75 73 70 73 2e 63 6f 6d c2 ae 20 2d 20 75 73 70 73 20 74 72 61 63 6b 69 6e 67 c2
                                                                                                                                                                                                                      Data Ascii: 296)]}'["usps.com",["http://usps.com","http://usps.com/redelivery","http://usps.com/careers","usps.com - usps tracking
                                                                                                                                                                                                                      2024-12-31 14:04:40 UTC545INData Raw: ae 22 2c 22 75 73 70 73 2e 63 6f 6d 20 74 72 61 63 6b 69 6e 67 22 2c 22 75 73 70 73 2e 63 6f 6d 20 6c 6f 67 69 6e 22 2c 22 75 73 70 73 2e 63 6f 6d 20 68 6f 6c 64 20 6d 61 69 6c 22 2c 22 75 73 70 73 2e 63 6f 6d 20 63 61 72 65 65 72 73 22 2c 22 75 73 70 73 2e 63 6f 6d c2 ae 20 2d 20 73 69 67 6e 20 69 6e 22 2c 22 75 73 70 73 2e 63 6f 6d 20 63 68 61 6e 67 65 20 6f 66 20 61 64 64 72 65 73 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 70 72 65 22 3a 30 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 31 33 30 31 2c
                                                                                                                                                                                                                      Data Ascii: ","usps.com tracking","usps.com login","usps.com hold mail","usps.com careers","usps.com - sign in","usps.com change of address"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"pre":0,"tlw":false},"google:suggestrelevance":[1301,
                                                                                                                                                                                                                      2024-12-31 14:04:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      122192.168.2.1649895142.250.185.684436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:40 UTC863OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com%3D&oit=4&cp=9&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: NID=520=d9akv-A5U_GFmpb1bHuaLPyXo4ag0jsY2vZQyKzgAFdB9zCgNJtGKbBdzzALkYBTl0csX7K1GlrBs6NSXIyUkCLzSf8gR8V08CPupCQLtJFZhU0SWPYcvIO5-DPJzZ73tbZTnz2epEEB3PRYS5HN-NRcTcGWRwDTyxS4nBRAZ4XyuVaRrM4MOoazNrgaVG2z
                                                                                                                                                                                                                      2024-12-31 14:04:40 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 31 Dec 2024 14:04:40 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-WjwZ87raIoaQc2BmUZ8hiA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                      Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                      Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:40 UTC124INData Raw: 32 62 30 0d 0a 29 5d 7d 27 0a 5b 22 75 73 70 73 2e 63 6f 6d 5c 75 30 30 33 64 22 2c 5b 22 75 73 70 73 2e 63 6f 6d c2 ae 20 2d 20 75 73 70 73 20 74 72 61 63 6b 69 6e 67 c2 ae 22 2c 22 75 73 70 73 2e 63 6f 6d 20 74 72 61 63 6b 69 6e 67 22 2c 22 75 73 70 73 2e 63 6f 6d 20 6c 6f 67 69 6e 22 2c 22 75 73 70 73 2e 63 6f 6d 20 68 6f 6c 64 20 6d 61 69 6c 22 2c 22 75 73 70 73 2e
                                                                                                                                                                                                                      Data Ascii: 2b0)]}'["usps.com\u003d",["usps.com - usps tracking","usps.com tracking","usps.com login","usps.com hold mail","usps.
                                                                                                                                                                                                                      2024-12-31 14:04:40 UTC571INData Raw: 63 6f 6d 20 63 61 72 65 65 72 73 22 2c 22 75 73 70 73 2e 63 6f 6d c2 ae 20 2d 20 73 69 67 6e 20 69 6e 22 2c 22 75 73 70 73 2e 63 6f 6d 20 63 68 61 6e 67 65 20 6f 66 20 61 64 64 72 65 73 73 22 2c 22 68 74 74 70 3a 2f 2f 75 73 70 73 2e 63 6f 6d 22 2c 22 68 74 74 70 3a 2f 2f 75 73 70 73 2e 63 6f 6d 2f 72 65 64 65 6c 69 76 65 72 79 22 2c 22 68 74 74 70 3a 2f 2f 75 73 70 73 2e 63 6f 6d 2f 63 61 72 65 65 72 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 38 35 32 2c 36 30 30
                                                                                                                                                                                                                      Data Ascii: com careers","usps.com - sign in","usps.com change of address","http://usps.com","http://usps.com/redelivery","http://usps.com/careers"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[852,600
                                                                                                                                                                                                                      2024-12-31 14:04:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      123192.168.2.1649896142.250.185.684436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:41 UTC865OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com%3Da&oit=4&cp=10&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: NID=520=d9akv-A5U_GFmpb1bHuaLPyXo4ag0jsY2vZQyKzgAFdB9zCgNJtGKbBdzzALkYBTl0csX7K1GlrBs6NSXIyUkCLzSf8gR8V08CPupCQLtJFZhU0SWPYcvIO5-DPJzZ73tbZTnz2epEEB3PRYS5HN-NRcTcGWRwDTyxS4nBRAZ4XyuVaRrM4MOoazNrgaVG2z
                                                                                                                                                                                                                      2024-12-31 14:04:41 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 31 Dec 2024 14:04:41 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Xad1FsGkfctUY1GS222UcQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                      Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                      Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:41 UTC124INData Raw: 32 37 39 0d 0a 29 5d 7d 27 0a 5b 22 75 73 70 73 2e 63 6f 6d 5c 75 30 30 33 64 61 22 2c 5b 22 75 73 70 73 20 63 6f 6d 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 65 22 2c 22 75 73 70 73 20 63 6f 6d 20 61 63 63 6f 75 6e 74 22 2c 22 75 73 70 73 20 63 6f 6d 20 61 64 64 72 65 73 73 20 6c 6f 6f 6b 75 70 22 2c 22 75 73 70 73 20 63 6f 6d 20 61 70 70 6f 69 6e 74 6d 65 6e 74 22 2c
                                                                                                                                                                                                                      Data Ascii: 279)]}'["usps.com\u003da",["usps com address change","usps com account","usps com address lookup","usps com appointment",
                                                                                                                                                                                                                      2024-12-31 14:04:41 UTC516INData Raw: 22 75 73 70 73 20 63 6f 6d 20 61 63 63 6f 75 6e 74 20 64 69 73 61 62 6c 65 64 22 2c 22 75 73 70 73 20 63 6f 6d 20 61 70 70 22 2c 22 75 73 70 73 20 63 6f 6d 20 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 75 73 70 73 20 63 6f 6d 20 61 63 63 6f 75 6e 74 20 6c 6f 67 69 6e 22 2c 22 75 73 70 73 20 63 6f 6d 20 61 64 64 72 65 73 73 20 66 6f 72 77 61 72 64 69 6e 67 22 2c 22 75 73 70 73 20 63 6f 6d 20 61 70 70 6c 79 20 66 6f 72 20 70 61 73 73 70 6f 72 74 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61
                                                                                                                                                                                                                      Data Ascii: "usps com account disabled","usps com app","usps com application","usps com account login","usps com address forwarding","usps com apply for passport"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestreleva
                                                                                                                                                                                                                      2024-12-31 14:04:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      124192.168.2.1649897142.250.185.684436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:41 UTC863OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com%3D&oit=4&cp=9&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: NID=520=d9akv-A5U_GFmpb1bHuaLPyXo4ag0jsY2vZQyKzgAFdB9zCgNJtGKbBdzzALkYBTl0csX7K1GlrBs6NSXIyUkCLzSf8gR8V08CPupCQLtJFZhU0SWPYcvIO5-DPJzZ73tbZTnz2epEEB3PRYS5HN-NRcTcGWRwDTyxS4nBRAZ4XyuVaRrM4MOoazNrgaVG2z
                                                                                                                                                                                                                      2024-12-31 14:04:41 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 31 Dec 2024 14:04:41 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-v8EzCjNxxyLy9iROT0QTrQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                      Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                      Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:41 UTC124INData Raw: 32 62 30 0d 0a 29 5d 7d 27 0a 5b 22 75 73 70 73 2e 63 6f 6d 5c 75 30 30 33 64 22 2c 5b 22 75 73 70 73 2e 63 6f 6d c2 ae 20 2d 20 75 73 70 73 20 74 72 61 63 6b 69 6e 67 c2 ae 22 2c 22 75 73 70 73 2e 63 6f 6d 20 74 72 61 63 6b 69 6e 67 22 2c 22 75 73 70 73 2e 63 6f 6d 20 6c 6f 67 69 6e 22 2c 22 75 73 70 73 2e 63 6f 6d 20 68 6f 6c 64 20 6d 61 69 6c 22 2c 22 75 73 70 73 2e
                                                                                                                                                                                                                      Data Ascii: 2b0)]}'["usps.com\u003d",["usps.com - usps tracking","usps.com tracking","usps.com login","usps.com hold mail","usps.
                                                                                                                                                                                                                      2024-12-31 14:04:41 UTC571INData Raw: 63 6f 6d 20 63 61 72 65 65 72 73 22 2c 22 75 73 70 73 2e 63 6f 6d c2 ae 20 2d 20 73 69 67 6e 20 69 6e 22 2c 22 75 73 70 73 2e 63 6f 6d 20 63 68 61 6e 67 65 20 6f 66 20 61 64 64 72 65 73 73 22 2c 22 68 74 74 70 3a 2f 2f 75 73 70 73 2e 63 6f 6d 22 2c 22 68 74 74 70 3a 2f 2f 75 73 70 73 2e 63 6f 6d 2f 72 65 64 65 6c 69 76 65 72 79 22 2c 22 68 74 74 70 3a 2f 2f 75 73 70 73 2e 63 6f 6d 2f 63 61 72 65 65 72 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 38 35 32 2c 36 30 30
                                                                                                                                                                                                                      Data Ascii: com careers","usps.com - sign in","usps.com change of address","http://usps.com","http://usps.com/redelivery","http://usps.com/careers"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[852,600
                                                                                                                                                                                                                      2024-12-31 14:04:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      125192.168.2.164990034.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC689OUTGET /gui/25924.b3a6356de76617e73c99.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:42 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:42 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: f255537c63a8649ca24f726a68d213d2
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1003INData Raw: 33 31 30 38 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 35 39 32 34 5d 2c 7b 38 36 30 37 32 3a 28 74 2c 65 2c 72 29 3d 3e 7b 74 3d 72 2e 6e 6d 64 28 74 29 3b 76 61 72 20 6e 3d 22 5f 5f 6c 6f 64 61 73 68 5f 68 61 73 68 5f 75 6e 64 65 66 69 6e 65 64 5f 5f 22 2c 69 3d 31 2c 6f 3d 32 2c 61 3d 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 2c 75 3d 22 5b 6f 62 6a 65 63 74 20 41 72 67 75 6d 65 6e 74 73 5d 22 2c 73 3d 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 2c 63 3d 22 5b 6f 62 6a 65 63 74 20 41 73 79 6e 63 46 75 6e 63 74 69 6f 6e 5d 22 2c 6c 3d 22 5b 6f 62 6a 65 63 74 20 42 6f 6f 6c
                                                                                                                                                                                                                      Data Ascii: 3108(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[25924],{86072:(t,e,r)=>{t=r.nmd(t);var n="__lodash_hash_undefined__",i=1,o=2,a=9007199254740991,u="[object Arguments]",s="[object Array]",c="[object AsyncFunction]",l="[object Bool
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 5b 6b 5d 3d 21 31 3b 76 61 72 20 71 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 4f 62 6a 65 63 74 3d 3d 3d 4f 62 6a 65 63 74 26 26 67 6c 6f 62 61 6c 2c 78 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 26 26 73 65 6c 66 2e 4f 62 6a 65 63 74 3d 3d 3d 4f 62 6a 65 63 74 26 26 73 65 6c 66 2c 43 3d 71 7c 7c 78 7c 7c 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 2c 52 3d 65 26 26 21 65 2e 6e 6f 64 65 54 79 70 65 26 26 65 2c 46 3d 52 26 26 74 26 26 21 74 2e 6e 6f 64 65 54 79 70 65 26 26 74 2c 24 3d 46 26 26 46 2e 65 78 70 6f 72 74 73 3d 3d 3d 52 2c 42 3d 24 26 26 71 2e 70 72 6f 63 65 73 73 2c 49 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                      Data Ascii: [k]=!1;var q="object"==typeof global&&global&&global.Object===Object&&global,x="object"==typeof self&&self&&self.Object===Object&&self,C=q||x||Function("return this")(),R=e&&!e.nodeType&&e,F=R&&t&&!t.nodeType&&t,$=F&&F.exports===R,B=$&&q.process,I=functio
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 30 3b 66 75 6e 63 74 69 6f 6e 20 4f 74 28 74 29 7b 76 61 72 20 65 3d 2d 31 2c 72 3d 6e 75 6c 6c 3d 3d 74 3f 30 3a 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 74 68 69 73 2e 63 6c 65 61 72 28 29 3b 2b 2b 65 3c 72 3b 29 7b 76 61 72 20 6e 3d 74 5b 65 5d 3b 74 68 69 73 2e 73 65 74 28 6e 5b 30 5d 2c 6e 5b 31 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 74 28 74 29 7b 76 61 72 20 65 3d 2d 31 2c 72 3d 6e 75 6c 6c 3d 3d 74 3f 30 3a 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 74 68 69 73 2e 63 6c 65 61 72 28 29 3b 2b 2b 65 3c 72 3b 29 7b 76 61 72 20 6e 3d 74 5b 65 5d 3b 74 68 69 73 2e 73 65 74 28 6e 5b 30 5d 2c 6e 5b 31 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 74 28 74 29 7b 76 61 72 20 65 3d 2d 31 2c 72 3d 6e 75 6c 6c 3d 3d 74 3f 30 3a 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28
                                                                                                                                                                                                                      Data Ascii: 0;function Ot(t){var e=-1,r=null==t?0:t.length;for(this.clear();++e<r;){var n=t[e];this.set(n[0],n[1])}}function zt(t){var e=-1,r=null==t?0:t.length;for(this.clear();++e<r;){var n=t[e];this.set(n[0],n[1])}}function kt(t){var e=-1,r=null==t?0:t.length;for(
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 21 31 7d 69 66 28 6b 26 26 21 6a 29 72 65 74 75 72 6e 20 63 7c 7c 28 63 3d 6e 65 77 20 55 74 29 2c 76 7c 7c 51 74 28 74 29 3f 46 74 28 74 2c 65 2c 72 2c 6e 2c 61 2c 63 29 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c 6e 2c 61 2c 75 2c 73 29 7b 73 77 69 74 63 68 28 72 29 7b 63 61 73 65 20 55 3a 69 66 28 74 2e 62 79 74 65 4c 65 6e 67 74 68 21 3d 65 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 74 2e 62 79 74 65 4f 66 66 73 65 74 21 3d 65 2e 62 79 74 65 4f 66 66 73 65 74 29 72 65 74 75 72 6e 21 31 3b 74 3d 74 2e 62 75 66 66 65 72 2c 65 3d 65 2e 62 75 66 66 65 72 3b 63 61 73 65 20 53 3a 72 65 74 75 72 6e 21 28 74 2e 62 79 74 65 4c 65 6e 67 74 68 21 3d 65 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 21 75 28 6e 65 77 20 69 74 28 74 29 2c 6e 65 77 20 69 74 28 65 29 29 29
                                                                                                                                                                                                                      Data Ascii: !1}if(k&&!j)return c||(c=new Ut),v||Qt(t)?Ft(t,e,r,n,a,c):function(t,e,r,n,a,u,s){switch(r){case U:if(t.byteLength!=e.byteLength||t.byteOffset!=e.byteOffset)return!1;t=t.buffer,e=e.buffer;case S:return!(t.byteLength!=e.byteLength||!u(new it(t),new it(e)))
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 61 2e 64 65 6c 65 74 65 28 65 29 2c 5f 7d 28 74 2c 65 2c 72 2c 6e 2c 61 2c 63 29 7d 28 74 2c 65 2c 72 2c 6e 2c 78 74 2c 61 29 29 7d 66 75 6e 63 74 69 6f 6e 20 43 74 28 74 29 7b 72 65 74 75 72 6e 21 28 21 4a 74 28 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 21 58 26 26 58 20 69 6e 20 74 7d 28 74 29 29 26 26 28 5a 74 28 74 29 3f 65 74 3a 45 29 2e 74 65 73 74 28 44 74 28 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 74 29 7b 69 66 28 72 3d 28 65 3d 74 29 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 72 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 48 2c 65 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6c 74 28 74 29 3b 76 61 72 20 65 2c 72 2c 6e 2c 69 3d 5b 5d 3b 66 6f 72 28 76
                                                                                                                                                                                                                      Data Ascii: a.delete(e),_}(t,e,r,n,a,c)}(t,e,r,n,xt,a))}function Ct(t){return!(!Jt(t)||function(t){return!!X&&X in t}(t))&&(Zt(t)?et:E).test(Dt(t))}function Rt(t){if(r=(e=t)&&e.constructor,n="function"==typeof r&&r.prototype||H,e!==n)return lt(t);var e,r,n,i=[];for(v
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 68 69 73 2e 73 69 7a 65 2d 3d 65 3f 31 3a 30 2c 65 7d 2c 4f 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 3b 69 66 28 64 74 29 7b 76 61 72 20 72 3d 65 5b 74 5d 3b 72 65 74 75 72 6e 20 72 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 72 7d 72 65 74 75 72 6e 20 51 2e 63 61 6c 6c 28 65 2c 74 29 3f 65 5b 74 5d 3a 76 6f 69 64 20 30 7d 2c 4f 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 3b 72 65 74 75 72 6e 20 64 74 3f 76 6f 69 64 20 30 21 3d 3d 65 5b 74 5d 3a 51 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 4f 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65
                                                                                                                                                                                                                      Data Ascii: his.size-=e?1:0,e},Ot.prototype.get=function(t){var e=this.__data__;if(dt){var r=e[t];return r===n?void 0:r}return Q.call(e,t)?e[t]:void 0},Ot.prototype.has=function(t){var e=this.__data__;return dt?void 0!==e[t]:Q.call(e,t)},Ot.prototype.set=function(t,e
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 68 69 73 2e 73 69 7a 65 3d 30 7d 2c 55 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2c 72 3d 65 2e 64 65 6c 65 74 65 28 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 7a 65 3d 65 2e 73 69 7a 65 2c 72 7d 2c 55 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2e 67 65 74 28 74 29 7d 2c 55 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2e 68 61 73 28 74 29 7d 2c 55 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72
                                                                                                                                                                                                                      Data Ascii: his.size=0},Ut.prototype.delete=function(t){var e=this.__data__,r=e.delete(t);return this.size=e.size,r},Ut.prototype.get=function(t){return this.__data__.get(t)},Ut.prototype.has=function(t){return this.__data__.has(t)},Ut.prototype.set=function(t,e){var
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 54 74 28 74 29 3b 72 65 74 75 72 6e 20 65 3d 3d 76 7c 7c 65 3d 3d 70 7c 7c 65 3d 3d 63 7c 7c 65 3d 3d 6a 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 74 29 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 3e 2d 31 26 26 74 25 31 3d 3d 30 26 26 74 3c 3d 61 7d 66 75 6e 63 74 69 6f 6e 20 4a 74 28 74 29 7b 76 61 72 20 65 3d 74 79 70 65 6f 66 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 65 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 74 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 7d 76 61 72 20 51 74 3d 4c 3f 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: ))return!1;var e=Tt(t);return e==v||e==p||e==c||e==j}function Ht(t){return"number"==typeof t&&t>-1&&t%1==0&&t<=a}function Jt(t){var e=typeof t;return null!=t&&("object"==e||"function"==e)}function Kt(t){return null!=t&&"object"==typeof t}var Qt=L?function
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 75 74 6f 52 75 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 7c 7c 69 2c 22 69 6e 69 74 69 61 6c 56 61 6c 75 65 22 69 6e 20 61 26 26 28 74 68 69 73 2e 75 3d 61 2e 69 6e 69 74 69 61 6c 56 61 6c 75 65 2c 74 68 69 73 2e 69 3d 32 2c 74 68 69 73 2e 4f 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 74 68 69 73 2e 54 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 63 61 6c 6c 28 74 68 69 73 29 29 7d 68 6f 73 74 55 70 64 61 74 65 28 29 7b 21 30 3d 3d 3d 74 68 69 73 2e 61 75 74 6f 52 75 6e 26 26 74 68 69 73 2e 53 28 29 7d 68 6f 73 74 55 70 64 61 74 65 64 28 29 7b 22 61 66 74 65 72 55 70 64 61 74 65 22 3d 3d 3d 74 68 69 73 2e 61 75 74 6f 52 75 6e 26 26 74 68 69 73 2e 53 28 29 7d 54 28 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 68 69 73 2e 6a 29 72 65 74 75 72
                                                                                                                                                                                                                      Data Ascii: utoRun)||void 0===i||i,"initialValue"in a&&(this.u=a.initialValue,this.i=2,this.O=null===(o=this.T)||void 0===o?void 0:o.call(this))}hostUpdate(){!0===this.autoRun&&this.S()}hostUpdated(){"afterUpdate"===this.autoRun&&this.S()}T(){if(void 0===this.j)retur
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC442INData Raw: 6c 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 61 6c 6c 28 74 29 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 72 3d 74 2e 70 65 6e 64 69 6e 67 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 63 61 6c 6c 28 74 29 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 6e 3d 74 2e 63 6f 6d 70 6c 65 74 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 63 61 6c 6c 28 74 2c 74 68 69 73 2e 76 61 6c 75 65 29 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 69 3d 74 2e 65 72 72 6f 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 63 61 6c 6c 28 74 2c 74 68 69 73 2e 65 72 72 6f 72 29 3b 64 65 66 61 75 6c 74 3a 74 68
                                                                                                                                                                                                                      Data Ascii: l)||void 0===e?void 0:e.call(t);case 1:return null===(r=t.pending)||void 0===r?void 0:r.call(t);case 2:return null===(n=t.complete)||void 0===n?void 0:n.call(t,this.value);case 3:return null===(i=t.error)||void 0===i?void 0:i.call(t,this.error);default:th


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      126192.168.2.164989934.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC689OUTGET /gui/56053.5e8324e3c0b62ad10cdf.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:42 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:42 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: e44e1c871c324cc25c29ca5fafe64d8d
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1003INData Raw: 31 38 30 62 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 36 30 35 33 5d 2c 7b 36 35 38 36 35 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 64 28 65 2c 7b 50 6b 3a 28 29 3d 3e 68 7d 29 3b 63 6f 6e 73 74 20 72 3d 32 31 34 37 34 38 33 36 34 37 2c 6f 3d 33 36 2c 69 3d 2f 5e 78 6e 2d 2d 2f 2c 6c 3d 2f 5b 5c 78 32 45 5c 75 33 30 30 32 5c 75 46 46 30 45 5c 75 46 46 36 31 5d 2f 67 2c 75 3d 7b 6f 76 65 72 66 6c 6f 77 3a 22 4f 76 65 72 66 6c 6f 77 3a 20 69 6e 70 75 74 20 6e 65 65 64 73 20 77 69 64 65 72 20 69 6e 74 65 67 65 72 73 20 74 6f 20 70 72 6f 63 65 73 73 22
                                                                                                                                                                                                                      Data Ascii: 180b"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[56053],{65865:(t,e,n)=>{n.d(e,{Pk:()=>h});const r=2147483647,o=36,i=/^xn--/,l=/[\x2E\u3002\uFF0E\uFF61]/g,u={overflow:"Overflow: input needs wider integers to process"
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 6e 73 74 20 63 3d 28 64 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 68 2b 2b 29 29 3e 3d 34 38 26 26 64 3c 35 38 3f 64 2d 34 38 2b 32 36 3a 64 3e 3d 36 35 26 26 64 3c 39 31 3f 64 2d 36 35 3a 64 3e 3d 39 37 26 26 64 3c 31 32 33 3f 64 2d 39 37 3a 6f 3b 63 3e 3d 6f 26 26 73 28 22 69 6e 76 61 6c 69 64 2d 69 6e 70 75 74 22 29 2c 63 3e 61 28 28 72 2d 69 29 2f 65 29 26 26 73 28 22 6f 76 65 72 66 6c 6f 77 22 29 2c 69 2b 3d 63 2a 65 3b 63 6f 6e 73 74 20 66 3d 6c 3c 3d 75 3f 31 3a 6c 3e 3d 75 2b 32 36 3f 32 36 3a 6c 2d 75 3b 69 66 28 63 3c 66 29 62 72 65 61 6b 3b 63 6f 6e 73 74 20 79 3d 6f 2d 66 3b 65 3e 61 28 72 2f 79 29 26 26 73 28 22 6f 76 65 72 66 6c 6f 77 22 29 2c 65 2a 3d 79 7d 63 6f 6e 73 74 20 79 3d 65 2e 6c 65 6e 67 74 68 2b 31 3b 75 3d 66 28 69 2d 63 2c 79
                                                                                                                                                                                                                      Data Ascii: nst c=(d=t.charCodeAt(h++))>=48&&d<58?d-48+26:d>=65&&d<91?d-65:d>=97&&d<123?d-97:o;c>=o&&s("invalid-input"),c>a((r-i)/e)&&s("overflow"),i+=c*e;const f=l<=u?1:l>=u+26?26:l-u;if(c<f)break;const y=o-f;e>a(r/y)&&s("overflow"),e*=y}const y=e.length+1;u=f(i-c,y
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 65 29 7b 28 6e 75 6c 6c 3d 3d 65 7c 7c 65 3e 74 2e 6c 65 6e 67 74 68 29 26 26 28 65 3d 74 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 41 72 72 61 79 28 65 29 3b 6e 3c 65 3b 6e 2b 2b 29 72 5b 6e 5d 3d 74 5b 6e 5d 3b 72 65 74 75 72 6e 20 72 7d 63 6f 6e 73 74 20 61 3d 74
                                                                                                                                                                                                                      Data Ascii: "Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function u(t,e){(null==e||e>t.length)&&(e=t.length);for(var n=0,r=Array(e);n<e;n++)r[n]=t[n];return r}const a=t
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 68 21 3d 3d 65 29 3b 61 3d 21 30 29 3b 7d 63 61 74 63 68 28 74 29 7b 73 3d 21 30 2c 6f 3d 74 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 69 66 28 21 61 26 26 6e 75 6c 6c 21 3d 6e 2e 72 65 74 75 72 6e 26 26 28 6c 3d 6e 2e 72 65 74 75 72 6e 28 29 2c 4f 62 6a 65 63 74 28 6c 29 21 3d 3d 6c 29 29 72 65 74 75 72 6e 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 73 29 74 68 72 6f 77 20 6f 7d 7d 72 65 74 75 72 6e 20 75 7d 7d 28 74 2c 65 29 7c 7c 6c 28 74 2c 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65
                                                                                                                                                                                                                      Data Ascii: h!==e);a=!0);}catch(t){s=!0,o=t}finally{try{if(!a&&null!=n.return&&(l=n.return(),Object(l)!==l))return}finally{if(s)throw o}}return u}}(t,e)||l(t,e)||function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be ite
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC995INData Raw: 6f 72 5d 7c 7c 74 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 21 6e 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 7c 7c 28 6e 3d 6c 28 74 29 29 7c 7c 65 26 26 74 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 2e 6c 65 6e 67 74 68 29 7b 6e 26 26 28 74 3d 6e 29 3b 76 61 72 20 72 3d 30 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72 65 74 75 72 6e 7b 73 3a 6f 2c 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3e 3d 74 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 30 7d 3a 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 74 5b 72 2b 2b 5d 7d 7d 2c 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 72 6f 77 20 74 7d 2c 66 3a 6f 7d 7d 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c
                                                                                                                                                                                                                      Data Ascii: or]||t["@@iterator"];if(!n){if(Array.isArray(t)||(n=l(t))||e&&t&&"number"==typeof t.length){n&&(t=n);var r=0,o=function(){};return{s:o,n:function(){return r>=t.length?{done:!0}:{done:!1,value:t[r++]}},e:function(t){throw t},f:o}}throw new TypeError("Inval


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      127192.168.2.164990234.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC689OUTGET /gui/47031.3aa3a3dc52e974c6df29.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:42 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:42 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: e44e1c871c324cc25c29ca5fafe64d8d
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1003INData Raw: 33 39 61 36 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 37 30 33 31 5d 2c 7b 34 36 31 35 36 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 69 3d 72 28 34 38 37 30 34 29 2c 6e 3d 72 28 31 36 36 34 35 29 2c 6f 3d 72 28 36 32 38 33 32 29 2c 6c 3d 72 28 31 35 33 32 33 29 2c 61 3d 72 28 35 36 34 34 29 3b 6c 65 74 20 73 2c 64 2c 63 2c 75 2c 70 2c 68 3d 65 3d 3e 65 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d
                                                                                                                                                                                                                      Data Ascii: 39a6"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[47031],{46156:(e,t,r)=>{var i=r(48704),n=r(16645),o=r(62832),l=r(15323),a=r(5644);let s,d,c,u,p,h=e=>e;function f(e,t){return function(e){if(Array.isArray(e))return e}
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 29 7b 28 6e 75 6c 6c 3d 3d 74 7c 7c 74 3e 65 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 65 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 2c 69 3d 41 72 72 61 79 28 74 29 3b 72 3c 74 3b 72 2b 2b 29 69 5b 72 5d 3d 65 5b 72 5d 3b 72 65 74 75 72 6e 20 69 7d 76 61 72 20 76 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 69 29 7b 76 61 72 20 6e 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c
                                                                                                                                                                                                                      Data Ascii: n-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function b(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,i=Array(t);r<t;r++)i[r]=e[r];return i}var v=function(e,t,r,i){var n,o=arguments.l
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 69 64 65 72 2c 74 68 69 73 2e 74 6f 53 6c 69 64 65 72 29 7d 6f 6e 53 75 62 6d 69 74 43 68 61 6e 67 65 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 65 6c 65 6d 65 6e 74 73 2c 72 3d 74 2e 69 74 65 6d 28 30 29 2c 69 3d 74 2e 69 74 65 6d 28 31 29 3b 65 2e 74 61 72 67 65 74 3d 3d 3d 72 3f 74 68 69 73 2e 63 6f 6e 74 72 6f 6c 46 72 6f 6d 53 6c 69 64 65 72 28 72 2c 69 29 3a 74 68 69 73 2e 63 6f 6e 74 72 6f 6c 54 6f 53 6c 69 64 65 72 28 72 2c 69 29 3b 76 61 72 20 6e 3d 66 28 74 68 69 73 2e 67 65 74 50 61 72 73 65 64 28 72 2c 69 29 2c 32 29 3b 74 68 69 73 2e 5f 63 68 61 6e 67 69 6e 67 4c 6f 77 65 72 3d 6e 5b 30 5d 2c 74 68 69 73 2e 5f 63 68 61 6e 67 69 6e 67 55 70 70 65 72 3d 6e 5b 31 5d 2c 28 22 69 6e 70 75 74 22 3d 3d 3d 65
                                                                                                                                                                                                                      Data Ascii: ider,this.toSlider)}onSubmitChange(e){const t=e.currentTarget.elements,r=t.item(0),i=t.item(1);e.target===r?this.controlFromSlider(r,i):this.controlToSlider(r,i);var n=f(this.getParsed(r,i),2);this._changingLower=n[0],this._changingUpper=n[1],("input"===e
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 65 78 3d 22 30 22 7d 72 65 6e 64 65 72 54 72 69 63 6b 54 6f 4b 65 65 70 53 70 61 63 65 28 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 68 74 6d 6c 29 28 64 7c 7c 28 64 3d 68 60 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 2d 31 30 30 20 69 6e 76 69 73 69 62 6c 65 20 74 68 75 6d 62 22 3e 20 3c 6c 61 62 65 6c 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 73 6d 61 6c 6c 22 3e 20 24 7b 30 7d 20 24 7b 30 7d 20 3c 2f 6c 61 62 65 6c 3e 20 3c 2f 64 69 76 3e 60 29 2c 74 68 69 73 2e 63 68 61 6e 67 69 6e 67 4c 6f 77 65 72 2c 74 68 69 73 2e 63 68 61 6e 67 69 6e 67 55 70 70 65 72 29 7d 72 65 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 68 74 6d 6c 29 28 63 7c 7c 28 63 3d 68 60 20 24 7b 30 7d 20 3c 66 6f 72 6d 20 63 6c 61 73 73 3d 22 76 73 74 61 63 6b 20 77 2d
                                                                                                                                                                                                                      Data Ascii: ex="0"}renderTrickToKeepSpace(){return(0,i.html)(d||(d=h`<div class="w-100 invisible thumb"> <label style="font-size: small"> ${0} ${0} </label> </div>`),this.changingLower,this.changingUpper)}render(){return(0,i.html)(c||(c=h` ${0} <form class="vstack w-
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 74 68 69 73 2e 6d 61 78 2c 74 68 69 73 2e 73 74 65 70 2c 74 68 69 73 2e 64 69 73 61 62 6c 65 64 2c 74 68 69 73 2e 73 68 6f 77 56 61 6c 75 65 73 3f 28 30 2c 69 2e 68 74 6d 6c 29 28 70 7c 7c 28 70 3d 68 60 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 63 65 6e 74 65 72 20 70 6f 73 69 74 69 6f 6e 2d 61 62 73 6f 6c 75 74 65 20 62 6f 74 74 6f 6d 2d 31 30 30 22 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 73 6d 61 6c 6c 22 3e 20 24 7b 30 7d 20 3c 2f 6c 61 62 65 6c 3e 60 29 2c 74 68 69 73 2e 63 68 61 6e 67 69 6e 67 55 70 70 65 72 29 3a 69 2e 6e 6f 74 68 69 6e 67 2c 28 30 2c 6f 2e 63 6c 61 73 73 4d 61 70 29 28 7b 22 74 65 78 74 2d 6d 75 74 65 64 22 3a 74 68 69 73 2e 64 69 73 61 62 6c 65 64 7d 29 2c 6c 2e 64 72 61 67 49 6e 64 69 63 61 74 6f
                                                                                                                                                                                                                      Data Ascii: this.max,this.step,this.disabled,this.showValues?(0,i.html)(p||(p=h`<label class="text-center position-absolute bottom-100" style="font-size: small"> ${0} </label>`),this.changingUpper):i.nothing,(0,o.classMap)({"text-muted":this.disabled}),l.dragIndicato
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 3d 69 3f 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 72 29 3a 69 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 29 6c 3d 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 28 65 2c 74 2c 72 2c 69 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 61 3d 65 2e 6c 65 6e 67 74 68 2d 31 3b 61 3e 3d 30 3b 61 2d 2d 29 28 6e 3d 65 5b 61 5d 29 26 26 28 6c 3d 28 6f 3c 33 3f 6e 28 6c 29 3a 6f 3e 33 3f 6e 28 74 2c 72 2c 6c 29 3a 6e 28 74 2c 72 29 29 7c 7c 6c 29 3b 72 65 74 75 72 6e 20 6f 3e 33 26 26 6c 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74
                                                                                                                                                                                                                      Data Ascii: =i?i=Object.getOwnPropertyDescriptor(t,r):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)l=Reflect.decorate(e,t,r,i);else for(var a=e.length-1;a>=0;a--)(n=e[a])&&(l=(o<3?n(l):o>3?n(t,r,l):n(t,r))||l);return o>3&&l&&Object.definePropert
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 30 7d 20 3c 2f 64 69 76 3e 60 29 2c 6f 2e 77 39 2e 68 75 6d 61 6e 69 7a 65 43 6f 75 6e 74 28 65 2e 63 6f 75 6e 74 29 29 3a 69 2e 6e 6f 74 68 69 6e 67 29 7d 72 65 6e 64 65 72 28 29 7b 76 61 72 20 65 3b 69 66 28 6e 75 6c 6c 21 3d 3d 28 65 3d 74 68 69 73 2e 66 69 6c 74 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 6e 75 6c 6c 21 3d 3d 28 65 3d 65 2e 70 72 65 73 65 74 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 28 30 2c 69 2e 68 74 6d 6c 29 28 68 7c 7c 28 68 3d 66 60 3c 73 74 79 6c 65 3e 24 7b 30 7d 3c 2f 73 74 79 6c 65 3e 20 24 7b 30 7d 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 73 74 61 63 6b 20 67 61 70 2d 32 22 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 60 29 2c 28 30 2c 69 2e 75 6e 73 61 66 65 43 53 53 29
                                                                                                                                                                                                                      Data Ascii: 0} </div>`),o.w9.humanizeCount(e.count)):i.nothing)}render(){var e;if(null!==(e=this.filter)&&void 0!==e&&null!==(e=e.presets)&&void 0!==e&&e.length)return(0,i.html)(h||(h=f`<style>${0}</style> ${0} <div class="vstack gap-2"> ${0} </div>`),(0,i.unsafeCSS)
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 20 72 3d 65 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 7b 76 61 72 20 69 3d 72 2e 63 61 6c 6c 28 65 2c 74 7c 7c 22 64 65 66 61 75 6c 74 22 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 69 29 72 65 74 75 72 6e 20 69 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 2e 22 29 7d 72 65 74 75 72 6e 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 3f 53 74 72 69 6e 67 3a 4e 75 6d 62 65 72 29 28 65 29 7d 28 65 2c 22 73 74 72 69 6e 67 22 29 3b 72 65 74 75 72 6e 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 3a 74 2b 22 22 7d 28 74 29 29
                                                                                                                                                                                                                      Data Ascii: r=e[Symbol.toPrimitive];if(void 0!==r){var i=r.call(e,t||"default");if("object"!=typeof i)return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"==typeof t?t:t+""}(t))
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 28 74 68 69 73 2e 66 69 6c 74 65 72 29 72 65 74 75 72 6e 28 30 2c 69 2e 68 74 6d 6c 29 28 68 7c 7c 28 68 3d 66 60 20 3c 73 74 79 6c 65 3e 24 7b 30 7d 3c 2f 73 74 79 6c 65 3e 20 24 7b 30 7d 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 73 74 61 63 6b 20 67 61 70 2d 32 22 3e 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 64 61 74 65 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 3f 64 69 73 61 62 6c 65 64 3d 22 24 7b 30 7d 22 20 6e 61 6d 65 3d 22 73 74 61 72 74 22 20 76 61 6c 75 65 3d 22 24 7b 30 7d 22 20 40 63 68 61 6e 67 65 3d 22 24 7b 30 7d 22 20 73 74 79 6c 65 3d 22 6d 69 6e 2d 77 69 64 74 68 3a 20 30 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 64 69 76 69 64 65 72 22 3e 2d 3c 2f 73 70 61 6e 3e 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22
                                                                                                                                                                                                                      Data Ascii: (this.filter)return(0,i.html)(h||(h=f` <style>${0}</style> ${0} <div class="hstack gap-2"> <input type="date" class="form-control" ?disabled="${0}" name="start" value="${0}" @change="${0}" style="min-width: 0"> <span class="divider">-</span> <input type="
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 68 74 6d 6c 29 28 77 7c 7c 28 77 3d 6a 60 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 6c 61 62 65 6c 22 3e 20 24 7b 30 7d 20 3c 2f 6c 61 62 65 6c 3e 60 29 2c 65 29 3a 69 2e 6e 6f 74 68 69 6e 67 7d 72 65 6e 64 65 72 4f 70 74 69 6f 6e 52 6f 77 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 68 74 6d 6c 29 28 53 7c 7c 28 53 3d 6a 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 68 65 63 6b 20 6d 2d 30 20 68 73 74 61 63 6b 20 67 61 70 2d 32 20 77 2d 31 30 30 22 3e 20 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 68 65 63 6b 2d 6c 61 62 65 6c 20 68 73 74 61 63 6b 20 67 61 70 2d 33 20 70 73 2d 32 20 74 65 78 74 2d 62 6f 64 79 2d 73 65 63 6f 6e 64 61 72 79 20 66 77 2d 62 6f 6c 64 20 77 2d 31 30 30 22 3e 20 3c 69 6e 70 75
                                                                                                                                                                                                                      Data Ascii: html)(w||(w=j`<label class="form-label"> ${0} </label>`),e):i.nothing}renderOptionRow(e,t){return(0,i.html)(S||(S=j` <div class="form-check m-0 hstack gap-2 w-100"> <label class="form-check-label hstack gap-3 ps-2 text-body-secondary fw-bold w-100"> <inpu


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      128192.168.2.164990134.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC689OUTGET /gui/59084.21fce51b78aa667002e8.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:42 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:42 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: b91f040d6898d855b910b32120633c5d
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1003INData Raw: 33 62 33 37 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 39 30 38 34 5d 2c 7b 37 34 35 37 30 3a 28 72 2c 6f 2c 65 29 3d 3e 7b 76 61 72 20 62 3d 65 28 34 38 37 30 34 29 2c 74 3d 65 28 31 36 36 34 35 29 2c 73 3d 65 28 36 32 38 33 32 29 2c 61 3d 65 28 38 35 32 30 30 29 2c 6e 3d 65 28 34 35 32 34 31 29 2c 64 3d 65 28 39 35 36 38 38 29 2c 69 3d 28 65 28 34 32 33 32 30 29 2c 65 28 31 38 31 32 34 29 29 3b 6c 65 74 20 6c 2c 63 2c 67 3d 72 3d 3e 72 3b 76 61 72 20 70 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 2c 65 2c 62 29 7b 76 61 72 20 74 2c 73 3d 61 72 67 75
                                                                                                                                                                                                                      Data Ascii: 3b37"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[59084],{74570:(r,o,e)=>{var b=e(48704),t=e(16645),s=e(62832),a=e(85200),n=e(45241),d=e(95688),i=(e(42320),e(18124));let l,c,g=r=>r;var p=function(r,o,e,b){var t,s=argu
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 6f 75 73 65 6f 76 65 72 3d 22 24 7b 30 7d 22 3e 20 24 7b 30 7d 20 3c 2f 62 75 74 74 6f 6e 3e 20 3c 76 74 2d 75 69 2d 73 75 62 6d 65 6e 75 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 73 68 6f 77 22 3e 20 3c 61 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 20 24 7b 30 7d 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 68 72 65 66 3d 22 24 7b 30 7d 22 20 64 61 74 61 2d 73 75 62 6d 65 6e 75 2d 63 6c 6f 73 65 2d 6f 6e 2d 63 6c 69 63 6b 3e 20 56 69 65 77 20 63 61 6d 70 61 69 67 6e 20 3c 2f 61 3e 20 3c 61 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 68 72 65 66 3d
                                                                                                                                                                                                                      Data Ascii: ouseover="${0}"> ${0} </button> <vt-ui-submenu class="dropdown-menu show"> <a role="button" class="dropdown-item ${0}" target="_blank" href="${0}" data-submenu-close-on-click> View campaign </a> <a role="button" class="dropdown-item" target="_blank" href=
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 21 3d 3d 74 68 69 73 2e 64 65 74 61 69 6c 65 64 46 61 6d 69 6c 79 2e 73 6f 75 72 63 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3f 64 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 22 63 6f 6c 6c 65 63 74 69 6f 6e 22 2c 74 68 69 73 2e 64 65 74 61 69 6c 65 64 46 61 6d 69 6c 79 2e 69 64 29 3a 64 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 22 6d 61 6e 64 69 61 6e 74 4d 61 6c 77 61 72 65 22 2c 74 68 69 73 2e 64 65 74 61 69 6c 65 64 46 61 6d 69 6c 79 2e 69 64 29 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 28 30 2c 62 2e 68 74 6d 6c 29 28 67 7c 7c 28 67 3d 70 60 3c 76 74 2d 75 69 2d 6d 65 6e 75 3e 20 3c 62 75 74 74 6f 6e 20 73 6c 6f 74 3d 22 74 72 69 67 67 65 72 22 20 63 6c 61 73 73 3d 22 62 6f 72 64 65 72 2d 30 20 62 74 6e 20 62 74 6e 2d 6c 69
                                                                                                                                                                                                                      Data Ascii: !==this.detailedFamily.source.toLowerCase()?d.Z8.getRedirectUrl("collection",this.detailedFamily.id):d.Z8.getRedirectUrl("mandiantMalware",this.detailedFamily.id):null;return(0,b.html)(g||(g=p`<vt-ui-menu> <button slot="trigger" class="border-0 btn btn-li
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 29 3b 6c 65 74 20 63 2c 67 2c 70 3d 72 3d 3e 72 3b 76 61 72 20 76 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 2c 65 2c 62 29 7b 76 61 72 20 74 2c 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 61 3d 73 3c 33 3f 6f 3a 6e 75 6c 6c 3d 3d 3d 62 3f 62 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6f 2c 65 29 3a 62 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 29 61 3d 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 28 72 2c 6f 2c 65 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 6e 3d 72 2e 6c 65 6e 67 74 68 2d 31 3b 6e 3e 3d 30 3b 6e 2d 2d 29 28 74 3d
                                                                                                                                                                                                                      Data Ascii: );let c,g,p=r=>r;var v=function(r,o,e,b){var t,s=arguments.length,a=s<3?o:null===b?b=Object.getOwnPropertyDescriptor(o,e):b;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(r,o,e,b);else for(var n=r.length-1;n>=0;n--)(t=
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 3c 2f 76 74 2d 75 69 2d 73 75 62 6d 65 6e 75 3e 20 3c 2f 76 74 2d 75 69 2d 6d 65 6e 75 3e 60 29 2c 6e 2e 4b 4b 2e 73 68 6f 77 54 6f 6f 6c 74 69 70 2c 74 68 69 73 2e 64 65 74 61 69 6c 65 64 54 68 72 65 61 74 41 63 74 6f 72 2e 6e 61 6d 65 2c 28 30 2c 73 2e 63 6c 61 73 73 4d 61 70 29 28 7b 64 69 73 61 62 6c 65 64 3a 21 6f 7d 29 2c 28 30 2c 61 2e 69 66 44 65 66 69 6e 65 64 29 28 6f 29 2c 64 2e 5a 38 2e 67 65 74 53 65 61 72 63 68 55 72 6c 28 7b 61 74 74 72 69 62 75 74 69 6f 6e 3a 74 68 69 73 2e 64 65 74 61 69 6c 65 64 54 68 72 65 61 74 41 63 74 6f 72 2e 6e 61 6d 65 7d 29 29 7d 7d 2c 63 2e 73 74 79 6c 65 73 3d 28 30 2c 62 2e 75 6e 73 61 66 65 43 53 53 29 28 6c 2e 41 29 2c 63 29 3b 76 28 5b 28 30 2c 74 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 4f 62 6a
                                                                                                                                                                                                                      Data Ascii: </vt-ui-submenu> </vt-ui-menu>`),n.KK.showTooltip,this.detailedThreatActor.name,(0,s.classMap)({disabled:!o}),(0,a.ifDefined)(o),d.Z8.getSearchUrl({attribution:this.detailedThreatActor.name}))}},c.styles=(0,b.unsafeCSS)(l.A),c);v([(0,t.property)({type:Obj
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 61 73 69 73 3a 20 23 30 36 32 62 37 39 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 32 39 32 39 32 39 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 32 30 36 30 32 61 3b 2d 2d 62 73 2d 69 6e 66 6f 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 30 30 34 34 38 30 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 38 30 34 30 30 30 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 36 64 31 34 31 32 3b 2d 2d 62 73 2d 6c 69 67 68 74 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 34 64 34 64 34 64 3b 2d 2d 62 73 2d 64 61 72 6b 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 34 64 34
                                                                                                                                                                                                                      Data Ascii: asis: #062b79;--bs-secondary-text-emphasis: #292929;--bs-success-text-emphasis: #20602a;--bs-info-text-emphasis: #004480;--bs-warning-text-emphasis: #804000;--bs-danger-text-emphasis: #6d1412;--bs-light-text-emphasis: #4d4d4d;--bs-dark-text-emphasis: #4d4
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 20 23 33 36 33 63 34 39 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 20 35 34 2c 20 36 30 2c 20 37 33 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 3a 20 23 66 39 66 61 66 62 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 2d 72 67 62 3a 20 32 34 39 2c 20 32 35 30 2c 20 32 35 31 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 3a 20 23 36 32 36 63 38 34 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 20 39 38 2c 20 31 30 38 2c 20 31 33 32 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 62 67 3a 20 23 65 63 65 65 66 34 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 62 67 2d 72 67 62 3a 20 32 33 36 2c 20 32 33 38 2c 20 32 34 34 3b 2d 2d 62 73 2d 68 65 61 64 69 6e 67 2d 63 6f 6c
                                                                                                                                                                                                                      Data Ascii: #363c49;--bs-secondary-color-rgb: 54, 60, 73;--bs-secondary-bg: #f9fafb;--bs-secondary-bg-rgb: 249, 250, 251;--bs-tertiary-color: #626c84;--bs-tertiary-color-rgb: 98, 108, 132;--bs-tertiary-bg: #eceef4;--bs-tertiary-bg-rgb: 236, 238, 244;--bs-heading-col
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 20 6e 6f 2d 70 72 65 66 65 72 65 6e 63 65 29 7b 3a 72 6f 6f 74 7b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 7d 61 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 76 61 72 28 2d 2d 62 73 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 2d 72 67 62 29 2c 20 76 61 72 28 2d 2d 62 73 2d 6c 69 6e 6b 2d 6f 70 61 63 69 74 79 2c 20 31 29 29 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 3a 68 6f 76 65 72 7b 2d 2d 62 73 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 2d 72 67 62 3a 20 76 61 72 28 2d 2d 62 73 2d 6c 69 6e 6b 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 2d 72 67 62 29 7d 61 3a 6e 6f 74 28 5b 68 72 65 66 5d 29 3a 6e 6f 74 28 5b 63 6c 61 73 73 5d 29 2c 61 3a 6e 6f 74 28 5b 68 72 65 66 5d 29 3a 6e 6f 74 28
                                                                                                                                                                                                                      Data Ascii: s-reduced-motion: no-preference){:root{scroll-behavior:smooth}}a{color:rgba(var(--bs-link-color-rgb), var(--bs-link-opacity, 1));text-decoration:none}a:hover{--bs-link-color-rgb: var(--bs-link-hover-color-rgb)}a:not([href]):not([class]),a:not([href]):not(
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 65 6d 3b 2d 2d 62 73 2d 62 74 6e 2d 70 61 64 64 69 6e 67 2d 79 3a 20 30 2e 35 72 65 6d 3b 2d 2d 62 73 2d 62 74 6e 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 3b 2d 2d 62 73 2d 62 74 6e 2d 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 2d 2d 62 73 2d 62 74 6e 2d 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 2d 2d 62 73 2d 62 74 6e 2d 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 2d 2d 62 73 2d 62 74 6e 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 29 3b 2d 2d 62 73 2d 62 74 6e 2d 62 67 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 2d 62 73 2d 62 74 6e 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 3b 2d 2d 62 73 2d 62 74 6e 2d 62 6f 72 64 65 72 2d 63 6f
                                                                                                                                                                                                                      Data Ascii: em;--bs-btn-padding-y: 0.5rem;--bs-btn-font-family: ;--bs-btn-font-size:1rem;--bs-btn-font-weight: 500;--bs-btn-line-height: 1.5;--bs-btn-color: var(--bs-body-color);--bs-btn-bg: transparent;--bs-btn-border-width: var(--bs-border-width);--bs-btn-border-co
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 76 69 73 69 62 6c 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 68 6f 76 65 72 2d 62 67 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 68 6f 76 65 72 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 66 6f 63 75 73 2d 62 6f 78 2d 73 68 61 64 6f 77 29 7d 3a 6e 6f 74 28 2e 62 74 6e 2d 63 68 65 63 6b 29 2b 2e 62 74 6e 3a 61 63 74 69 76 65 2c 2e 62 74 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 61 63 74 69 76 65 2c 2e 62 74 6e 2e 73 68 6f 77 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73
                                                                                                                                                                                                                      Data Ascii: visible{color:var(--bs-btn-hover-color);background-color:var(--bs-btn-hover-bg);border-color:var(--bs-btn-hover-border-color);outline:0;box-shadow:var(--bs-btn-focus-box-shadow)}:not(.btn-check)+.btn:active,.btn:first-child:active,.btn.show{color:var(--bs


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      129192.168.2.164990334.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC689OUTGET /gui/32827.e9df234ac022e0ec6707.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:42 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:42 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: ea44e2018ab504b67b7bab6c0de0d307
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1003INData Raw: 33 39 39 35 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 32 38 32 37 2c 33 38 33 39 38 5d 2c 7b 39 30 36 30 34 3a 28 74 2c 65 2c 6f 29 3d 3e 7b 76 61 72 20 69 3d 6f 28 39 38 39 31 29 2c 72 3d 6f 28 34 38 37 30 34 29 2c 73 3d 6f 28 31 36 36 34 35 29 2c 6e 3d 6f 28 39 38 32 31 37 29 3b 6c 65 74 20 61 2c 62 2c 6c 2c 63 2c 64 2c 70 2c 68 2c 6d 3d 74 3d 3e 74 3b 76 61 72 20 67 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 2c 69 29 7b 76 61 72 20 72 2c 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 73 3c 33 3f 65 3a 6e 75 6c 6c 3d 3d 3d 69
                                                                                                                                                                                                                      Data Ascii: 3995"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[32827,38398],{90604:(t,e,o)=>{var i=o(9891),r=o(48704),s=o(16645),n=o(98217);let a,b,l,c,d,p,h,m=t=>t;var g=function(t,e,o,i){var r,s=arguments.length,n=s<3?e:null===i
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 22 69 6e 66 6f 2d 62 61 64 67 65 22 3e 20 28 24 7b 30 7d 29 20 3c 2f 73 70 61 6e 3e 20 60 29 2c 74 68 69 73 2e 69 6e 66 6f 29 3a 72 2e 6e 6f 74 68 69 6e 67 2c 74 68 69 73 2e 69 6e 66 6f 26 26 74 68 69 73 2e 69 6e 66 6f 44 65 73 63 72 69 70 74 69 6f 6e 3f 28 30 2c 72 2e 68 74 6d 6c 29 28 63 7c 7c 28 63 3d 6d 60 20 3c 76 74 2d 75 69 2d 74 6f 6f 6c 74 69 70 20 66 6f 72 3d 22 69 6e 66 6f 2d 62 61 64 67 65 22 20 3f 68 69 64 64 65 6e 3d 22 24 7b 30 7d 22 20 70 6f 73 69 74 69 6f 6e 3d 22 74 6f 70 22 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3d 22 30 22 20 63 6c 61 73 73 3d 22 74 6f 6f 6c 74 69 70 2d 69 6e 66 6f 22 20 6e 6f 69 6e 6b 3e 20 24 7b 30 7d 20 3c 2f 76 74 2d 75 69 2d 74 6f 6f 6c 74 69 70 3e 60 29 2c 21 74 68 69 73 2e 5f 6c 61 72 67 65 2c 74 68 69
                                                                                                                                                                                                                      Data Ascii: "info-badge"> (${0}) </span> `),this.info):r.nothing,this.info&&this.infoDescription?(0,r.html)(c||(c=m` <vt-ui-tooltip for="info-badge" ?hidden="${0}" position="top" animation-delay="0" class="tooltip-info" noink> ${0} </vt-ui-tooltip>`),!this._large,thi
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 69 29 7b 76 61 72 20 72 2c 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 73 3c 33 3f 65 3a 6e 75 6c 6c 3d 3d 3d 69 3f 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 6f 29 3a 69 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 29 6e 3d 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 28 74 2c 65 2c 6f 2c 69 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 61 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 61 3e 3d 30 3b 61 2d 2d 29 28 72 3d 74 5b 61 5d 29 26 26 28 6e 3d 28 73 3c 33 3f 72 28 6e 29 3a 73 3e 33 3f 72 28 65 2c 6f 2c 6e 29 3a 72 28 65 2c 6f
                                                                                                                                                                                                                      Data Ascii: i){var r,s=arguments.length,n=s<3?e:null===i?i=Object.getOwnPropertyDescriptor(e,o):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(t,e,o,i);else for(var a=t.length-1;a>=0;a--)(r=t[a])&&(n=(s<3?r(n):s>3?r(e,o,n):r(e,o
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 74 68 69 73 2e 63 6f 6d 70 75 74 65 4e 6f 4d 6f 62 69 6c 65 28 74 68 69 73 2e 6e 6f 4d 6f 62 69 6c 65 2c 74 68 69 73 2e 5f 73 6d 61 6c 6c 29 2c 74 68 69 73 2e 6e 6f 48 65 61 64 65 72 3f 28 30 2c 72 2e 68 74 6d 6c 29 28 68 7c 7c 28 68 3d 53 60 20 3c 64 69 76 3e 3c 2f 64 69 76 3e 20 60 29 29 3a 28 30 2c 72 2e 68 74 6d 6c 29 28 6d 7c 7c 28 6d 3d 53 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 63 74 69 6f 6e 2d 68 65 61 64 65 72 20 68 73 74 61 63 6b 20 67 61 70 2d 32 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 20 3c 73 6c 6f 74 20 6e 61 6d 65 3d 22 68 65 61 64 65 72 22 20 63 6c 61 73 73 3d 22 68 73 74 61 63 6b 20 67 61 70 2d 32 20 77 2d 31 30 30 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 69 74
                                                                                                                                                                                                                      Data Ascii: this.computeNoMobile(this.noMobile,this._small),this.noHeader?(0,r.html)(h||(h=S` <div></div> `)):(0,r.html)(m||(m=S` <div class="section-header hstack gap-2 position-relative" @click="${0}"> <slot name="header" class="hstack gap-2 w-100"> <div class="tit
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 64 61 72 79 49 63 6f 6e 22 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 68 73 74 61 63 6b 20 6d 73 2d 61 75 74 6f 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 20 24 7b 30 7d 20 3c 2f 61 3e 20 60 29 2c 74 68 69 73 2e 6c 61 75 6e 63 68 4f 6e 54 61 70 45 76 65 6e 74 2c 74 68 69 73 2e 73 65 63 6f 6e 64 61 72 79 49 63 6f 6e 29 3a 72 2e 6e 6f 74 68 69 6e 67 2c 74 68 69 73 2e 73 65 63 6f 6e 64 61 72 79 49 63 6f 6e 44 65 73 63 41 73 54 6f 6f 6c 74 69 70 3f 28 30 2c 72 2e 68 74 6d 6c 29 28 6b 7c 7c 28 6b 3d 53 60 20 3c 76 74 2d 75 69 2d 74 6f 6f 6c 74 69 70 20 3f 68 69 64 64 65 6e 3d 22 24 7b 30 7d 22 20 66 6f 72 3d 22 73 65 63 6f 6e 64 61 72 79 49 63 6f 6e 22 20 70 6f 73 69 74 69 6f 6e 3d 22 6c 65 66 74 22 20 61 6e 69 6d 61 74 69 6f 6e 2d
                                                                                                                                                                                                                      Data Ascii: daryIcon" role="button" class="hstack ms-auto" @click="${0}"> ${0} </a> `),this.launchOnTapEvent,this.secondaryIcon):r.nothing,this.secondaryIconDescAsTooltip?(0,r.html)(k||(k=S` <vt-ui-tooltip ?hidden="${0}" for="secondaryIcon" position="left" animation-
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 65 63 74 3a 21 30 7d 29 5d 2c 44 2e 70 72 6f 74 6f 74 79 70 65 2c 22 63 6f 6e 74 72 61 63 74 65 64 22 2c 76 6f 69 64 20 30 29 2c 49 28 5b 28 30 2c 73 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 53 74 72 69 6e 67 7d 29 5d 2c 44 2e 70 72 6f 74 6f 74 79 70 65 2c 22 74 69 74 6c 65 22 2c 76 6f 69 64 20 30 29 2c 49 28 5b 28 30 2c 73 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 53 74 72 69 6e 67 7d 29 5d 2c 44 2e 70 72 6f 74 6f 74 79 70 65 2c 22 61 64 64 53 74 79 6c 65 22 2c 76 6f 69 64 20 30 29 2c 49 28 5b 28 30 2c 73 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 53 74 72 69 6e 67 7d 29 5d 2c 44 2e 70 72 6f 74 6f 74 79 70 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 76 6f 69 64 20 30 29 2c 49 28 5b 28 30 2c 73 2e 70 72 6f 70 65 72 74 79 29
                                                                                                                                                                                                                      Data Ascii: ect:!0})],D.prototype,"contracted",void 0),I([(0,s.property)({type:String})],D.prototype,"title",void 0),I([(0,s.property)({type:String})],D.prototype,"addStyle",void 0),I([(0,s.property)({type:String})],D.prototype,"description",void 0),I([(0,s.property)
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 20 7b 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 5c 6e 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 76 61 72 28 2d 2d 76 74 2d 75 69 2d 65 78 70 61 6e 64 61 62 6c 65 2d 65 6e 74 72 79 2d 66 6f 6e 74 2d 73 69 7a 65 2c 20 31 33 70 78 29 3b 5c 6e 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 5c 6e 7d 5c 6e 3a 68 6f 73 74 28 5b 68 69 64 64 65 6e 5d 29 20 7b 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 5c 6e 7d 5c 6e 76 74 2d 75 69 2d 74 6f 6f 6c 74 69 70 20 7b 5c 6e 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 5c 6e 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 30 70 78 3b 5c 6e 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 32 3b 5c 6e 7d 5c 6e 68 34 20 7b 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e
                                                                                                                                                                                                                      Data Ascii: {\n display: block;\n font-size: var(--vt-ui-expandable-entry-font-size, 13px);\n margin-bottom: 20px;\n}\n:host([hidden]) {\n display: none;\n}\nvt-ui-tooltip {\n font-size: 12px;\n max-width: 500px;\n line-height: 1.2;\n}\nh4 {\n display: inlin
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 73 2d 67 72 61 79 2d 39 30 30 3a 20 23 31 61 31 61 31 61 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 3a 20 23 30 62 34 64 64 61 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 3a 20 23 33 39 61 63 34 63 3b 2d 2d 62 73 2d 69 6e 66 6f 3a 20 23 30 30 37 62 65 36 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 3a 20 23 65 35 37 33 30 30 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 3a 20 23 63 35 32 34 32 30 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 72 67 62 3a 20 31 31 2c 20 37 37 2c 20 32 31 38 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 2d 72 67 62 3a 20 35 37 2c 20 31 37 32 2c 20 37 36 3b 2d 2d 62 73 2d 69 6e 66 6f 2d 72 67 62 3a 20 30 2c 20 31 32 33 2c 20 32 33 30 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 2d 72 67 62 3a 20 32 32 39 2c 20 31 31 35 2c 20 30 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 2d
                                                                                                                                                                                                                      Data Ascii: s-gray-900: #1a1a1a;--bs-primary: #0b4dda;--bs-success: #39ac4c;--bs-info: #007be6;--bs-warning: #e57300;--bs-danger: #c52420;--bs-primary-rgb: 11, 77, 218;--bs-success-rgb: 57, 172, 76;--bs-info-rgb: 0, 123, 230;--bs-warning-rgb: 229, 115, 0;--bs-danger-
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 20 76 61 72 28 2d 2d 62 73 2d 66 6f 6e 74 2d 73 61 6e 73 2d 73 65 72 69 66 29 3b 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 2d 2d 62 73 2d 62 6f 64 79 2d 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 3a 20 23 32 30 32 34 32 63 3b 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 20 33 32 2c 20 33 36 2c 20 34 34 3b 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 3a 20 23 66 66 66 3b 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 2d 72 67 62 3a 20 32 35 35 2c 20 32 35 35 2c 20 32 35 35 3b 2d 2d 62 73 2d 65 6d 70 68 61 73 69 73 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 2d 2d 62 73 2d 65 6d 70 68 61 73 69 73 2d 63
                                                                                                                                                                                                                      Data Ascii: var(--bs-font-sans-serif);--bs-body-font-size:1rem;--bs-body-font-weight: 400;--bs-body-line-height: 1.5;--bs-body-color: #20242c;--bs-body-color-rgb: 32, 36, 44;--bs-body-bg: #fff;--bs-body-bg-rgb: 255, 255, 255;--bs-emphasis-color: #000;--bs-emphasis-c
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 69 6e 67 2d 77 69 64 74 68 3a 20 30 2e 32 35 72 65 6d 3b 2d 2d 62 73 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 6f 70 61 63 69 74 79 3a 20 30 2e 32 35 3b 2d 2d 62 73 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 31 31 2c 20 37 37 2c 20 32 31 38 2c 20 30 2e 32 35 29 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 76 61 6c 69 64 2d 63 6f 6c 6f 72 3a 20 23 33 39 61 63 34 63 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 76 61 6c 69 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 33 39 61 63 34 63 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 69 6e 76 61 6c 69 64 2d 63 6f 6c 6f 72 3a 20 23 63 35 32 34 32 30 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 69 6e 76 61 6c 69 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 63 35 32 34 32 30 7d 2a 2c 2a 3a 3a 62 65 66 6f 72 65 2c 2a 3a 3a 61 66
                                                                                                                                                                                                                      Data Ascii: ing-width: 0.25rem;--bs-focus-ring-opacity: 0.25;--bs-focus-ring-color: rgba(11, 77, 218, 0.25);--bs-form-valid-color: #39ac4c;--bs-form-valid-border-color: #39ac4c;--bs-form-invalid-color: #c52420;--bs-form-invalid-border-color: #c52420}*,*::before,*::af


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      130192.168.2.164990434.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC689OUTGET /gui/26044.08a4c6e2ccb49f01ee08.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:42 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:42 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 0193465d2ba66a5faa77c79a1f23adfb
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1003INData Raw: 33 61 30 65 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 30 34 34 5d 2c 7b 32 36 30 34 34 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 28 39 38 39 31 29 3b 76 61 72 20 61 3d 72 28 34 38 37 30 34 29 2c 73 3d 72 28 31 36 36 34 35 29 2c 6f 3d 72 28 38 35 32 30 30 29 2c 69 3d 72 28 37 35 35 31 30 29 2c 6c 3d 72 2e 6e 28 69 29 2c 62 3d 72 28 39 34 34 35 36 29 2c 6e 3d 72 2e 6e 28 62 29 2c 64 3d 72 28 39 32 36 31 39 29 2c 63 3d 72 28 31 35 33 32 33 29 2c 67 3d 72 28 36 31 37 32 30 29 2c 70 3d 72 28 39 36 39 38 37 29 2c 75 3d 72 28 34 35 32 34 31 29 2c 68 3d 72
                                                                                                                                                                                                                      Data Ascii: 3a0e(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[26044],{26044:(t,e,r)=>{"use strict";r(9891);var a=r(48704),s=r(16645),o=r(85200),i=r(75510),l=r.n(i),b=r(94456),n=r.n(b),d=r(92619),c=r(15323),g=r(61720),p=r(96987),u=r(45241),h=r
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 65 3d 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 64 61 74 61 73 65 74 2e 73 75 62 6d 69 74 74 65 72 3b 74 68 69 73 2e 68 61 6e 64 6c 65 41 63 74 69 6f 6e 28 22 73 75 62 6d 69 74 74 65 72 22 2c 72 29 7d 74 61 67 43 6c 69 63 6b 28 74 29 7b 76 61 72 20 65 3b 63 6f 6e 73 74 20 72 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 64 61 74 61 73 65 74 2e 74 61 67 3b 74 68 69 73 2e 68 61 6e 64 6c 65 41 63 74 69 6f 6e 28 22 74 61 67 22 2c 72 29 7d 72 6f 77 43 6c 69 63 6b 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 69 64 3b 74 2e 70 72 65 76 65 6e 74 44 65 66
                                                                                                                                                                                                                      Data Ascii: e=t.currentTarget)||void 0===e?void 0:e.dataset.submitter;this.handleAction("submitter",r)}tagClick(t){var e;const r=null===(e=t.currentTarget)||void 0===e?void 0:e.dataset.tag;this.handleAction("tag",r)}rowClick(t){const e=t.currentTarget.id;t.preventDef
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 31 30 30 22 3e 20 24 7b 30 7d 20 3c 74 62 6f 64 79 3e 20 24 7b 30 7d 20 24 7b 30 7d 20 3c 2f 74 62 6f 64 79 3e 20 3c 2f 74 61 62 6c 65 3e 20 60 29 2c 74 68 69 73 2e 68 65 61 64 6c 65 73 73 3f 61 2e 6e 6f 74 68 69 6e 67 3a 28 30 2c 61 2e 68 74 6d 6c 29 28 78 7c 7c 28 78 3d 49 60 20 3c 74 68 65 61 64 3e 20 3c 74 72 3e 20 3c 74 68 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 31 32 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 73 74 61 63 6b 20 67 61 70 2d 33 22 3e 53 75 6d 6d 61 72 79 3c 2f 64 69 76 3e 20 3c 2f 74 68 3e 20 3c 74 68 3e 41 63 74 69 76 69 74 79 3c 2f 74 68 3e 20 3c 2f 74 72 3e 20 3c 2f 74 68 65 61 64 3e 20 60 29 29 2c 21 74 68 69 73 2e 72 65 66 65 72 65 6e 63 65 73 2e 69 73 4c 6f 61 64 69 6e 67 7c 7c 6e 75 6c 6c 21 3d 3d 28 74 3d 74 68 69 73 2e 72 65
                                                                                                                                                                                                                      Data Ascii: 100"> ${0} <tbody> ${0} ${0} </tbody> </table> `),this.headless?a.nothing:(0,a.html)(x||(x=I` <thead> <tr> <th class="col-12"> <div class="hstack gap-3">Summary</div> </th> <th>Activity</th> </tr> </thead> `)),!this.references.isLoading||null!==(t=this.re
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 74 75 72 6e 20 72 2e 6c 65 6e 67 74 68 3f 72 2e 6d 61 70 28 28 74 3d 3e 28 30 2c 61 2e 68 74 6d 6c 29 28 24 7c 7c 28 24 3d 49 60 3c 69 6d 67 20 63 6c 61 73 73 3d 22 69 6d 67 2d 74 68 75 6d 62 6e 61 69 6c 20 72 6f 75 6e 64 65 64 2d 63 69 72 63 6c 65 22 20 73 72 63 3d 22 24 7b 30 7d 22 3e 60 29 2c 74 29 29 29 3a 28 30 2c 61 2e 68 74 6d 6c 29 28 4c 7c 7c 28 4c 3d 49 60 3c 69 20 63 6c 61 73 73 3d 22 69 6d 67 2d 74 68 75 6d 62 6e 61 69 6c 20 72 6f 75 6e 64 65 64 2d 63 69 72 63 6c 65 20 68 73 74 61 63 6b 22 3e 20 24 7b 30 7d 20 3c 2f 69 3e 60 29 2c 63 2e 6c 69 6e 6b 49 63 6f 6e 29 7d 72 65 6e 64 65 72 44 61 74 65 28 74 29 7b 76 61 72 20 65 2c 72 2c 73 2c 6f 2c 69 2c 6c 2c 62 2c 6e 2c 64 3b 63 6f 6e 73 74 20 63 3d 6e 75 6c 6c 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d
                                                                                                                                                                                                                      Data Ascii: turn r.length?r.map((t=>(0,a.html)($||($=I`<img class="img-thumbnail rounded-circle" src="${0}">`),t))):(0,a.html)(L||(L=I`<i class="img-thumbnail rounded-circle hstack"> ${0} </i>`),c.linkIcon)}renderDate(t){var e,r,s,o,i,l,b,n,d;const c=null==t||null===
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 6e 22 20 63 6c 61 73 73 3d 22 22 20 64 61 74 61 2d 73 75 62 6d 69 74 74 65 72 3d 22 24 7b 30 7d 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 20 24 7b 30 7d 20 24 7b 30 7d 20 3c 2f 61 3e 20 60 29 2c 74 2e 69 64 2c 74 68 69 73 2e 73 75 62 6d 69 74 74 65 72 43 6c 69 63 6b 2c 74 2e 66 75 6c 6c 4e 61 6d 65 28 29 2c 65 21 3d 3d 28 6e 75 6c 6c 21 3d 3d 28 72 3d 6e 75 6c 6c 3d 3d 63 7c 7c 6e 75 6c 6c 3d 3d 3d 28 73 3d 63 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 6c 65 6e 67 74 68 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 30 29 2d 31 3f 22 2c 20 22 3a 22 22 29 7d 29 29 29 3a 61 2e 6e 6f 74 68 69 6e 67 29 7d 72 65 6e 64 65 72 53 75 6d 6d 61 72 79 28 74 29 7b 76 61 72 20 65 2c 72 2c 73 2c 6f 2c 69 2c 6c 3b 6e 75 6c
                                                                                                                                                                                                                      Data Ascii: n" class="" data-submitter="${0}" @click="${0}"> ${0} ${0} </a> `),t.id,this.submitterClick,t.fullName(),e!==(null!==(r=null==c||null===(s=c.data)||void 0===s?void 0:s.length)&&void 0!==r?r:0)-1?", ":"")}))):a.nothing)}renderSummary(t){var e,r,s,o,i,l;nul
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 2e 74 61 67 43 6c 69 63 6b 2c 74 29 29 29 29 3a 61 2e 6e 6f 74 68 69 6e 67 29 7d 72 65 6e 64 65 72 4c 69 6e 65 61 72 47 72 61 70 68 28 74 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 68 74 6d 6c 29 28 5f 7c 7c 28 5f 3d 49 60 20 3c 73 69 6d 70 6c 65 2d 6c 69 6e 65 61 72 2d 63 68 61 72 74 20 63 6c 61 73 73 3d 22 70 79 2d 32 20 64 2d 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 65 6e 64 22 20 2e 70 6f 69 6e 74 73 3d 22 24 7b 30 7d 22 20 2e 77 69 64 74 68 50 78 3d 22 24 7b 30 7d 22 20 2e 68 65 69 67 68 74 50 78 3d 22 24 7b 30 7d 22 20 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 74 65 78 74 3d 22 24 7b 30 7d 22 20 40 6d 6f 75 73 65 6f 76 65 72 3d 22 24 7b 30 7d 22 3e 3c 2f 73 69 6d 70 6c 65 2d 6c 69 6e 65 61 72 2d 63 68 61 72 74 3e 60
                                                                                                                                                                                                                      Data Ascii: .tagClick,t)))):a.nothing)}renderLinearGraph(t){var e;return(0,a.html)(_||(_=I` <simple-linear-chart class="py-2 d-flex justify-content-end" .points="${0}" .widthPx="${0}" .heightPx="${0}" data-tooltip-text="${0}" @mouseover="${0}"></simple-linear-chart>`
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 72 61 79 2d 36 30 30 3a 20 23 36 36 36 36 36 36 3b 2d 2d 62 73 2d 67 72 61 79 2d 37 30 30 3a 20 23 34 64 34 64 34 64 3b 2d 2d 62 73 2d 67 72 61 79 2d 38 30 30 3a 20 23 33 33 33 33 33 33 3b 2d 2d 62 73 2d 67 72 61 79 2d 39 30 30 3a 20 23 31 61 31 61 31 61 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 3a 20 23 30 62 34 64 64 61 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 3a 20 23 33 39 61 63 34 63 3b 2d 2d 62 73 2d 69 6e 66 6f 3a 20 23 30 30 37 62 65 36 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 3a 20 23 65 35 37 33 30 30 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 3a 20 23 63 35 32 34 32 30 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 72 67 62 3a 20 31 31 2c 20 37 37 2c 20 32 31 38 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 2d 72 67 62 3a 20 35 37 2c 20 31 37 32 2c 20 37 36 3b 2d 2d 62
                                                                                                                                                                                                                      Data Ascii: ray-600: #666666;--bs-gray-700: #4d4d4d;--bs-gray-800: #333333;--bs-gray-900: #1a1a1a;--bs-primary: #0b4dda;--bs-success: #39ac4c;--bs-info: #007be6;--bs-warning: #e57300;--bs-danger: #c52420;--bs-primary-rgb: 11, 77, 218;--bs-success-rgb: 57, 172, 76;--b
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 31 35 29 2c 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 29 29 3b 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 61 72 28 2d 2d 62 73 2d 66 6f 6e 74 2d 73 61 6e 73 2d 73 65 72 69 66 29 3b 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 2d 2d 62 73 2d 62 6f 64 79 2d 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 3a 20 23 32 30 32 34 32 63 3b 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 20 33 32 2c 20 33 36 2c 20 34 34 3b 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 3a 20 23 66 66 66 3b 2d 2d 62 73 2d 62 6f
                                                                                                                                                                                                                      Data Ascii: 5, 255, 255, 0.15), rgba(255, 255, 255, 0));--bs-body-font-family: var(--bs-font-sans-serif);--bs-body-font-size:1rem;--bs-body-font-weight: 400;--bs-body-line-height: 1.5;--bs-body-color: #20242c;--bs-body-color-rgb: 32, 36, 44;--bs-body-bg: #fff;--bs-bo
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 6f 78 2d 73 68 61 64 6f 77 2d 69 6e 73 65 74 3a 20 69 6e 73 65 74 20 30 20 31 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 37 35 29 3b 2d 2d 62 73 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 77 69 64 74 68 3a 20 30 2e 32 35 72 65 6d 3b 2d 2d 62 73 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 6f 70 61 63 69 74 79 3a 20 30 2e 32 35 3b 2d 2d 62 73 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 31 31 2c 20 37 37 2c 20 32 31 38 2c 20 30 2e 32 35 29 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 76 61 6c 69 64 2d 63 6f 6c 6f 72 3a 20 23 33 39 61 63 34 63 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 76 61 6c 69 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 33 39 61 63 34 63 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 69 6e 76 61 6c 69 64 2d 63 6f 6c 6f 72 3a
                                                                                                                                                                                                                      Data Ascii: ox-shadow-inset: inset 0 1px 2px rgba(0, 0, 0, 0.075);--bs-focus-ring-width: 0.25rem;--bs-focus-ring-opacity: 0.25;--bs-focus-ring-color: rgba(11, 77, 218, 0.25);--bs-form-valid-color: #39ac4c;--bs-form-valid-border-color: #39ac4c;--bs-form-invalid-color:
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 65 74 69 6d 65 2d 65 64 69 74 2d 68 6f 75 72 2d 66 69 65 6c 64 2c 3a 3a 2d 77 65 62 6b 69 74 2d 64 61 74 65 74 69 6d 65 2d 65 64 69 74 2d 64 61 79 2d 66 69 65 6c 64 2c 3a 3a 2d 77 65 62 6b 69 74 2d 64 61 74 65 74 69 6d 65 2d 65 64 69 74 2d 6d 6f 6e 74 68 2d 66 69 65 6c 64 2c 3a 3a 2d 77 65 62 6b 69 74 2d 64 61 74 65 74 69 6d 65 2d 65 64 69 74 2d 79 65 61 72 2d 66 69 65 6c 64 7b 70 61 64 64 69 6e 67 3a 30 7d 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 3a 3a 2d 77 65 62 6b 69 74 2d 63 6f 6c 6f 72 2d 73 77 61 74 63 68 2d 77 72 61
                                                                                                                                                                                                                      Data Ascii: etime-edit-hour-field,::-webkit-datetime-edit-day-field,::-webkit-datetime-edit-month-field,::-webkit-datetime-edit-year-field{padding:0}::-webkit-inner-spin-button{height:auto}::-webkit-search-decoration{-webkit-appearance:none}::-webkit-color-swatch-wra


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      131192.168.2.1649898142.250.185.684436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC833OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: NID=520=d9akv-A5U_GFmpb1bHuaLPyXo4ag0jsY2vZQyKzgAFdB9zCgNJtGKbBdzzALkYBTl0csX7K1GlrBs6NSXIyUkCLzSf8gR8V08CPupCQLtJFZhU0SWPYcvIO5-DPJzZ73tbZTnz2epEEB3PRYS5HN-NRcTcGWRwDTyxS4nBRAZ4XyuVaRrM4MOoazNrgaVG2z
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 31 Dec 2024 14:04:42 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce--x8kfZXz5LqX8TGA1l_DtA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                      Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                      Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC124INData Raw: 37 64 31 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 6e 62 61 20 6c 61 6b 65 72 73 20 74 72 61 64 65 22 2c 22 62 6f 6c 64 20 61 6e 64 20 62 65 61 75 74 69 66 75 6c 20 73 70 6f 69 6c 65 72 73 22 2c 22 74 65 78 61 73 20 64 70 73 20 64 72 69 76 65 72 20 6c 69 63 65 6e 73 65 20 6f 75 74 61 67 65 22 2c 22 63 72 6c 61 62 20 68 61 69 72 20 73 70 72 61 79 22 2c 22 70 6f 6b 65 6d 6f
                                                                                                                                                                                                                      Data Ascii: 7d1)]}'["",["nba lakers trade","bold and beautiful spoilers","texas dps driver license outage","crlab hair spray","pokemo
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC1390INData Raw: 6e 20 74 63 67 20 70 6f 63 6b 65 74 20 63 65 6c 65 62 69 20 65 6d 62 6c 65 6d 22 2c 22 70 6f 77 65 72 20 6f 75 74 61 67 65 73 20 70 75 65 72 74 6f 20 72 69 63 6f 22 2c 22 62 6f 73 74 6f 6e 20 72 65 64 20 73 6f 78 22 2c 22 75 6e 64 65 72 77 61 74 65 72 20 76 6f 6c 63 61 6e 6f 20 65 72 75 70 74 69 6f 6e 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e 6f 5a 58 4d 5c 75 30 30 33 64 22 2c 22 67 6f 6f 67 6c 65 3a 73 75 67
                                                                                                                                                                                                                      Data Ascii: n tcg pocket celebi emblem","power outages puerto rico","boston red sox","underwater volcano eruption"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:sug
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC494INData Raw: 45 78 61 47 64 50 51 56 4e 57 5a 6d 30 35 63 6d 31 6e 53 58 46 55 62 57 74 34 62 47 4e 56 4d 33 4d 34 4f 45 56 6d 53 44 56 50 59 6c 42 4d 64 45 64 4f 63 6e 70 48 5a 55 4d 35 52 6d 56 35 54 58 5a 6e 51 6d 39 6b 57 45 52 4a 4e 47 38 7a 51 7a 55 78 55 6c 4e 32 63 6a 5a 6b 62 6c 64 51 65 55 78 52 63 47 46 48 61 7a 68 4c 63 45 5a 68 59 57 74 4a 57 57 5a 33 63 45 4a 78 53 57 46 53 57 6e 42 47 4d 54 56 76 57 6b 77 34 65 6a 4e 34 4d 48 52 6a 59 7a 56 68 59 56 64 59 4e 57 39 36 63 69 74 55 4d 55 77 77 62 58 56 4d 54 47 70 54 4f 54 42 50 54 45 4e 73 4b 7a 52 4f 51 6b 68 54 63 47 52 44 64 31 4e 70 61 45 31 4a 63 7a 4e 58 4f 55 5a 7a 4b 33 4a 30 61 55 46 6c 4d 56 63 35 63 32 46 70 61 6e 41 7a 65 45 5a 77 4d 46 4a 43 59 54 55 31 4d 6b 39 35 62 44 63 7a 56 54 6c 69 62
                                                                                                                                                                                                                      Data Ascii: ExaGdPQVNWZm05cm1nSXFUbWt4bGNVM3M4OEVmSDVPYlBMdEdOcnpHZUM5RmV5TXZnQm9kWERJNG8zQzUxUlN2cjZkbldQeUxRcGFHazhLcEZhYWtJWWZ3cEJxSWFSWnBGMTVvWkw4ejN4MHRjYzVhYVdYNW96citUMUwwbXVMTGpTOTBPTENsKzROQkhTcGRDd1NpaE1JczNXOUZzK3J0aUFlMVc5c2FpanAzeEZwMFJCYTU1Mk95bDczVTlib
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC89INData Raw: 35 33 0d 0a 5a 4d 62 6b 4e 6e 52 47 78 44 52 6c 52 48 51 32 74 6e 63 32 56 6a 62 33 42 6d 65 6a 4a 72 51 30 74 75 57 45 51 7a 65 6a 6c 32 59 6e 68 61 57 6a 4e 51 62 47 4e 6f 63 46 4a 35 4d 45 6c 70 5a 48 70 73 63 6d 55 77 62 6b 52 6c 57 6c 4a 59 55 47 68 76 56 0d 0a
                                                                                                                                                                                                                      Data Ascii: 53ZMbkNnRGxDRlRHQ2tnc2Vjb3BmejJrQ0tuWEQzejl2YnhaWjNQbGNocFJ5MElpZHpscmUwbkRlWlJYUGhvV
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC850INData Raw: 33 34 62 0d 0a 54 42 50 64 43 39 45 4f 46 45 72 56 7a 4e 55 64 46 46 4b 65 55 5a 44 53 46 70 57 52 32 73 76 52 48 4a 47 64 33 6c 76 56 30 31 4a 56 32 4d 77 5a 6d 46 52 4c 33 52 5a 4d 45 35 50 65 47 56 71 4e 32 78 31 54 54 52 44 51 30 56 35 51 6b 38 34 59 6a 64 6c 52 44 5a 36 61 44 6c 4b 4e 54 4a 72 64 47 35 68 63 7a 42 44 52 6b 6f 78 59 56 4d 35 5a 46 56 4b 51 6a 64 48 5a 6d 4a 4f 61 45 68 55 5a 6b 6c 55 64 6d 67 32 4e 54 4a 52 56 57 6c 72 64 47 52 50 4d 55 56 56 57 45 78 6d 4e 45 74 61 64 30 68 4a 57 47 64 6f 63 6b 64 7a 61 58 42 76 62 6b 56 36 4c 33 5a 45 4b 7a 46 73 53 47 55 34 56 55 31 77 64 6c 4e 57 5a 33 5a 72 62 6d 68 4d 59 6b 73 7a 52 6b 46 4b 5a 31 42 48 4d 6e 68 6f 57 6c 4e 69 61 6b 5a 6a 61 55 5a 44 52 44 63 34 5a 57 38 35 53 6d 4a 46 62 56 70
                                                                                                                                                                                                                      Data Ascii: 34bTBPdC9EOFErVzNUdFFKeUZDSFpWR2svRHJGd3lvV01JV2MwZmFRL3RZME5PeGVqN2x1TTRDQ0V5Qk84YjdlRDZ6aDlKNTJrdG5hczBDRkoxYVM5ZFVKQjdHZmJOaEhUZklUdmg2NTJRVWlrdGRPMUVVWExmNEtad0hJWGdockdzaXBvbkV6L3ZEKzFsSGU4VU1wdlNWZ3ZrbmhMYkszRkFKZ1BHMnhoWlNiakZjaUZDRDc4ZW85SmJFbVp
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      132192.168.2.1649905142.250.185.684436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:42 UTC864OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=usps.com-ad&oit=1&cp=11&pgcl=7&gs_rn=42&psi=Fgst4L624aV7fW8Y&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: NID=520=d9akv-A5U_GFmpb1bHuaLPyXo4ag0jsY2vZQyKzgAFdB9zCgNJtGKbBdzzALkYBTl0csX7K1GlrBs6NSXIyUkCLzSf8gR8V08CPupCQLtJFZhU0SWPYcvIO5-DPJzZ73tbZTnz2epEEB3PRYS5HN-NRcTcGWRwDTyxS4nBRAZ4XyuVaRrM4MOoazNrgaVG2z


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      133192.168.2.164990834.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC510OUTGET /gui/56053.5e8324e3c0b62ad10cdf.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:43 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:43 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 13733ea40e848426c5e2b93266f34139
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1003INData Raw: 31 38 30 62 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 36 30 35 33 5d 2c 7b 36 35 38 36 35 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 64 28 65 2c 7b 50 6b 3a 28 29 3d 3e 68 7d 29 3b 63 6f 6e 73 74 20 72 3d 32 31 34 37 34 38 33 36 34 37 2c 6f 3d 33 36 2c 69 3d 2f 5e 78 6e 2d 2d 2f 2c 6c 3d 2f 5b 5c 78 32 45 5c 75 33 30 30 32 5c 75 46 46 30 45 5c 75 46 46 36 31 5d 2f 67 2c 75 3d 7b 6f 76 65 72 66 6c 6f 77 3a 22 4f 76 65 72 66 6c 6f 77 3a 20 69 6e 70 75 74 20 6e 65 65 64 73 20 77 69 64 65 72 20 69 6e 74 65 67 65 72 73 20 74 6f 20 70 72 6f 63 65 73 73 22
                                                                                                                                                                                                                      Data Ascii: 180b"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[56053],{65865:(t,e,n)=>{n.d(e,{Pk:()=>h});const r=2147483647,o=36,i=/^xn--/,l=/[\x2E\u3002\uFF0E\uFF61]/g,u={overflow:"Overflow: input needs wider integers to process"
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 6e 73 74 20 63 3d 28 64 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 68 2b 2b 29 29 3e 3d 34 38 26 26 64 3c 35 38 3f 64 2d 34 38 2b 32 36 3a 64 3e 3d 36 35 26 26 64 3c 39 31 3f 64 2d 36 35 3a 64 3e 3d 39 37 26 26 64 3c 31 32 33 3f 64 2d 39 37 3a 6f 3b 63 3e 3d 6f 26 26 73 28 22 69 6e 76 61 6c 69 64 2d 69 6e 70 75 74 22 29 2c 63 3e 61 28 28 72 2d 69 29 2f 65 29 26 26 73 28 22 6f 76 65 72 66 6c 6f 77 22 29 2c 69 2b 3d 63 2a 65 3b 63 6f 6e 73 74 20 66 3d 6c 3c 3d 75 3f 31 3a 6c 3e 3d 75 2b 32 36 3f 32 36 3a 6c 2d 75 3b 69 66 28 63 3c 66 29 62 72 65 61 6b 3b 63 6f 6e 73 74 20 79 3d 6f 2d 66 3b 65 3e 61 28 72 2f 79 29 26 26 73 28 22 6f 76 65 72 66 6c 6f 77 22 29 2c 65 2a 3d 79 7d 63 6f 6e 73 74 20 79 3d 65 2e 6c 65 6e 67 74 68 2b 31 3b 75 3d 66 28 69 2d 63 2c 79
                                                                                                                                                                                                                      Data Ascii: nst c=(d=t.charCodeAt(h++))>=48&&d<58?d-48+26:d>=65&&d<91?d-65:d>=97&&d<123?d-97:o;c>=o&&s("invalid-input"),c>a((r-i)/e)&&s("overflow"),i+=c*e;const f=l<=u?1:l>=u+26?26:l-u;if(c<f)break;const y=o-f;e>a(r/y)&&s("overflow"),e*=y}const y=e.length+1;u=f(i-c,y
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 65 29 7b 28 6e 75 6c 6c 3d 3d 65 7c 7c 65 3e 74 2e 6c 65 6e 67 74 68 29 26 26 28 65 3d 74 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 41 72 72 61 79 28 65 29 3b 6e 3c 65 3b 6e 2b 2b 29 72 5b 6e 5d 3d 74 5b 6e 5d 3b 72 65 74 75 72 6e 20 72 7d 63 6f 6e 73 74 20 61 3d 74
                                                                                                                                                                                                                      Data Ascii: "Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function u(t,e){(null==e||e>t.length)&&(e=t.length);for(var n=0,r=Array(e);n<e;n++)r[n]=t[n];return r}const a=t
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 68 21 3d 3d 65 29 3b 61 3d 21 30 29 3b 7d 63 61 74 63 68 28 74 29 7b 73 3d 21 30 2c 6f 3d 74 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 69 66 28 21 61 26 26 6e 75 6c 6c 21 3d 6e 2e 72 65 74 75 72 6e 26 26 28 6c 3d 6e 2e 72 65 74 75 72 6e 28 29 2c 4f 62 6a 65 63 74 28 6c 29 21 3d 3d 6c 29 29 72 65 74 75 72 6e 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 73 29 74 68 72 6f 77 20 6f 7d 7d 72 65 74 75 72 6e 20 75 7d 7d 28 74 2c 65 29 7c 7c 6c 28 74 2c 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65
                                                                                                                                                                                                                      Data Ascii: h!==e);a=!0);}catch(t){s=!0,o=t}finally{try{if(!a&&null!=n.return&&(l=n.return(),Object(l)!==l))return}finally{if(s)throw o}}return u}}(t,e)||l(t,e)||function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be ite
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC995INData Raw: 6f 72 5d 7c 7c 74 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 21 6e 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 7c 7c 28 6e 3d 6c 28 74 29 29 7c 7c 65 26 26 74 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 2e 6c 65 6e 67 74 68 29 7b 6e 26 26 28 74 3d 6e 29 3b 76 61 72 20 72 3d 30 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72 65 74 75 72 6e 7b 73 3a 6f 2c 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3e 3d 74 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 30 7d 3a 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 74 5b 72 2b 2b 5d 7d 7d 2c 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 72 6f 77 20 74 7d 2c 66 3a 6f 7d 7d 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c
                                                                                                                                                                                                                      Data Ascii: or]||t["@@iterator"];if(!n){if(Array.isArray(t)||(n=l(t))||e&&t&&"number"==typeof t.length){n&&(t=n);var r=0,o=function(){};return{s:o,n:function(){return r>=t.length?{done:!0}:{done:!1,value:t[r++]}},e:function(t){throw t},f:o}}throw new TypeError("Inval


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      134192.168.2.164990934.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC689OUTGET /gui/78957.ea8ee0f875d66c314a07.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:43 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:43 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 13733ea40e848426c5e2b93266f34139
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1003INData Raw: 33 62 32 35 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 38 39 35 37 5d 2c 7b 31 30 36 31 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 65 2c 7b 41 37 3a 28 29 3d 3e 4c 2c 44 54 3a 28 29 3d 3e 54 2c 52 6d 3a 28 29 3d 3e 53 2c 58 70 3a 28 29 3d 3e 78 2c 5a 73 3a 28 29 3d 3e 76 2c 71 66 3a 28 29 3d 3e 77 2c 78 47 3a 28 29 3d 3e 67 7d 29 3b 76 61 72 20 73 3d 69 28 36 39 36 30 31 29 2c 72 3d 69 28 32 32 38 39 34 29 2c 6e 3d 69 28 38 37 33 34 37 29 2c 61 3d 69 28 34 32 32 34 36 29 2c 6f 3d 69 28 39 36 38 35 35 29 3b 63 6f 6e 73 74 20 6c 3d 5b 22 66 69 6c
                                                                                                                                                                                                                      Data Ascii: 3b25(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[78957],{1061:(t,e,i)=>{"use strict";i.d(e,{A7:()=>L,DT:()=>T,Rm:()=>S,Xp:()=>x,Zs:()=>v,qf:()=>w,xG:()=>g});var s=i(69601),r=i(22894),n=i(87347),a=i(42246),o=i(96855);const l=["fil
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 69 29 3f 64 28 74 2c 65 29 3a 76 6f 69 64 20 30 7d 7d 28 74 2c 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 65 29 7b 28 6e 75 6c
                                                                                                                                                                                                                      Data Ascii: ?:8|16|32)(?:Clamped)?Array$/.test(i)?d(t,e):void 0}}(t,e)||function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function d(t,e){(nul
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 7b 7d 3b 76 61 72 20 69 2c 73 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72 20 69 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 74 29 69 66 28 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 73 29 29 7b 69 66 28 65 2e 69 6e 63 6c 75 64 65 73 28 73 29 29 63 6f 6e 74 69 6e 75 65 3b 69 5b 73 5d 3d 74 5b 73 5d 7d 72 65 74 75 72 6e 20 69 7d 28 74 2c 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 3b 66 6f 72 28 73 3d 30 3b 73 3c 6e 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 69 3d 6e 5b 73 5d 2c
                                                                                                                                                                                                                      Data Ascii: {};var i,s,r=function(t,e){if(null==t)return{};var i={};for(var s in t)if({}.hasOwnProperty.call(t,s)){if(e.includes(s))continue;i[s]=t[s]}return i}(t,e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);for(s=0;s<n.length;s++)i=n[s],
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 73 50 65 72 45 6e 74 69 74 79 28 74 2c 6d 28 6d 28 7b 7d 2c 61 29 2c 7b 7d 2c 7b 66 69 6c 74 65 72 3a 70 2c 6c 69 6d 69 74 3a 72 7c 7c 32 30 7d 29 29 2e 74 68 65 6e 28 28 74 3d 3e 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 2e 64 61 74 61 2e 61 74 74 72 69 62 75 74 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 65 3d 65 2e 70 65 72 5f 65 6e 74 69 74 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 6d 61 70 28 28 74 3d 3e 28 7b 69 64 3a 74 2e 65 6e 74 69 74 79 5f 69 64 2c 6c 61 62 65 6c 3a 74 2e 65 6e 74 69 74 79 5f 76 61 6c 75 65 7c 7c 74 2e 65 6e 74 69 74 79 5f 69 64 2c 6d 65 74 72 69 63 73 3a 5b 74 2e 6e 75 6d 5f 6c 6f 6f 6b 75 70 73 2c 74 2e 6e 75 6d 5f 73 75 62 6d 69 73
                                                                                                                                                                                                                      Data Ascii: sPerEntity(t,m(m({},a),{},{filter:p,limit:r||20})).then((t=>{var e;return(null===(e=t.data.attributes)||void 0===e||null===(e=e.per_entity)||void 0===e?void 0:e.map((t=>({id:t.entity_id,label:t.entity_value||t.entity_id,metrics:[t.num_lookups,t.num_submis
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 41 4d 29 28 29 2c 2d 37 29 2e 76 61 6c 75 65 4f 66 28 29 2f 31 65 33 2c 65 6e 64 3a 76 6f 69 64 20 30 7d 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 74 7d 7d 63 6f 6e 73 74 20 6b 3d 6e 65 77 20 53 65 74 28 5b 22 6e 75 6d 5f 6c 6f 6f 6b 75 70 73 2d 22 2c 22 6e 75 6d 5f 73 75 62 6d 69 73 73 69 6f 6e 73 2d 22 5d 29 2c 4c 3d 7b 67 65 74 20 44 45 46 41 55 4c 54 28 29 7b 72 65 74 75 72 6e 7b 73 68 6f 77 4c 6f 6f 6b 75 70 73 3a 21 30 2c 73 68 6f 77 53 75 62 6d 69 73 73 69 6f 6e 73 3a 21 30 2c 6f 72 64 65 72 3a 22 6e 75 6d 5f 6c 6f 6f 6b 75 70 73 2d 22 2c 64 61 74 65 3a 77 2e 4c 41 53 54 5f 31 34 5f 44 41 59 53 2c 65 6e 74 69 74 79 5f 6c 69 73 74 3a 6e 65 77 20 53 65 74 2c 63 6f 75 6e 74 72 79 3a 6e 75 6c 6c 7d 7d 2c 66 72 6f 6d 50 61 72 73 65 64 51 75 65 72
                                                                                                                                                                                                                      Data Ascii: AM)(),-7).valueOf()/1e3,end:void 0};default:return t}}const k=new Set(["num_lookups-","num_submissions-"]),L={get DEFAULT(){return{showLookups:!0,showSubmissions:!0,order:"num_lookups-",date:w.LAST_14_DAYS,entity_list:new Set,country:null}},fromParsedQuer
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 74 20 61 2c 6f 3d 74 3d 3e 74 3b 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 73 29 7b 76 61 72 20 72 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 61 3d 6e 3c 33 3f 65 3a 6e 75 6c 6c 3d 3d 3d 73 3f 73 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 69 29 3a 73 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 29 61 3d 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 28 74 2c 65 2c 69 2c 73 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 6f 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 6f 3e 3d 30 3b 6f 2d 2d 29 28 72 3d 74 5b 6f 5d 29 26
                                                                                                                                                                                                                      Data Ascii: t a,o=t=>t;var l=function(t,e,i,s){var r,n=arguments.length,a=n<3?e:null===s?s=Object.getOwnPropertyDescriptor(e,i):s;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(t,e,i,s);else for(var o=t.length-1;o>=0;o--)(r=t[o])&
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 65 74 75 72 6e 20 74 7d 28 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 6e 75 6c 6c 3d 3d 74 3f 6e 75 6c 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 74 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 75 6c 6c 21 3d 69 29 7b 76 61 72 20 73 2c 72 2c 6e 2c 61 2c 6f 3d 5b 5d 2c 6c 3d 21 30 2c 68 3d 21 31 3b 74 72 79 7b 69 66 28 6e 3d 28 69 3d 69 2e 63 61 6c 6c 28 74 29 29 2e 6e 65 78 74 2c 30 3d 3d 3d 65 29 7b 69 66 28 4f 62 6a 65 63 74 28 69 29 21 3d 3d 69 29 72 65 74 75 72 6e 3b 6c 3d 21 31 7d 65 6c 73 65 20 66 6f 72 28 3b 21 28 6c 3d 28 73 3d 6e 2e 63 61 6c 6c 28 69 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68
                                                                                                                                                                                                                      Data Ascii: eturn t}(t)||function(t,e){var i=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=i){var s,r,n,a,o=[],l=!0,h=!1;try{if(n=(i=i.call(t)).next,0===e){if(Object(i)!==i)return;l=!1}else for(;!(l=(s=n.call(i)).done)&&(o.push
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 61 74 74 65 64 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 77 69 64 74 68 3d 31 32 34 31 2c 74 68 69 73 2e 68 65 69 67 68 74 3d 33 30 30 2c 74 68 69 73 2e 64 61 74 65 46 69 6c 74 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 68 6f 77 4c 6f 6f 6b 75 70 73 3d 21 30 2c 74 68 69 73 2e 73 68 6f 77 53 75 62 6d 69 73 73 69 6f 6e 73 3d 21 30 2c 74 68 69 73 2e 69 73 42 72 75 73 68 69 6e 67 3d 21 31 2c 74 68 69 73 2e 78 43 6f 6c 75 6d 6e 3d 5b 5d 2c 74 68 69 73 2e 62 72 75 73 68 3d 28 30 2c 73 2e 6e 35 35 29 28 29 2c 74 68 69 73 2e 6d 61 72 67 69 6e 73 3d 7b 4c 45 46 54 3a 31 31 30 2c 52 49 47 48 54 3a 31 31 30 2c 42 4f 54 54 4f 4d 3a 34 30 2c 54 4f 50 3a 34 30 7d 2c 74 68 69 73 2e 78 53 63 61 6c 65 3d 28 30 2c 73 2e 50 70 73 29 28 29 2c 74 68 69 73 2e 79 53 63 61 6c 65 3d
                                                                                                                                                                                                                      Data Ascii: attedData=[],this.width=1241,this.height=300,this.dateFilter=null,this.showLookups=!0,this.showSubmissions=!0,this.isBrushing=!1,this.xColumn=[],this.brush=(0,s.n55)(),this.margins={LEFT:110,RIGHT:110,BOTTOM:40,TOP:40},this.xScale=(0,s.Pps)(),this.yScale=
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 6e 20 74 68 69 73 2e 64 61 74 65 46 69 6c 74 65 72 3f 7b 73 74 61 72 74 3a 31 65 33 2a 74 68 69 73 2e 64 61 74 65 46 69 6c 74 65 72 2e 73 74 61 72 74 2c 65 6e 64 3a 31 65 33 2a 74 68 69 73 2e 64 61 74 65 46 69 6c 74 65 72 2e 65 6e 64 7d 3a 6e 75 6c 6c 7d 66 69 72 73 74 55 70 64 61 74 65 64 28 29 7b 74 68 69 73 2e 62 72 75 73 68 2e 6f 6e 28 22 73 74 61 72 74 22 2c 28 28 29 3d 3e 74 68 69 73 2e 62 72 75 73 68 53 74 61 72 74 28 29 29 29 2c 74 68 69 73 2e 62 72 75 73 68 2e 6f 6e 28 22 65 6e 64 22 2c 28 74 3d 3e 74 68 69 73 2e 62 72 75 73 68 45 6e 64 28 74 29 29 29 2c 74 68 69 73 2e 75 70 64 61 74 65 42 72 75 73 68 45 78 74 65 6e 74 28 29 7d 66 69 6c 74 65 72 28 74 2c 65 29 7b 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 28 30 2c 63 2e 5a 73 29 28
                                                                                                                                                                                                                      Data Ascii: n this.dateFilter?{start:1e3*this.dateFilter.start,end:1e3*this.dateFilter.end}:null}firstUpdated(){this.brush.on("start",(()=>this.brushStart())),this.brush.on("end",(t=>this.brushEnd(t))),this.updateBrushExtent()}filter(t,e){this.dispatchEvent((0,c.Zs)(
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 61 74 68 20 69 64 3d 22 70 61 74 68 2d 6c 69 6e 65 2d 31 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 24 7b 30 7d 0a 20 20 20 20 20 20 20 20 20 20 3c 63 69 72 63 6c 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 73 65 6c 65 63 74 65 64 2d 62 75 63 6b 65 74 2d 31 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 73 65 6c 65 63 74 65 64 2d 62 75 63 6b 65 74 2d 31 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 3d 22 24 7b 30 7d 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 0a 20 20 20 20 20 20 20 20 20 20 3e 3c 2f 63 69 72 63 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 2f 67 3e 60 29 2c 74 68 69 73 2e 6d 61 72 67 69 6e 73 2e 4c 45 46 54 2c 74 68 69 73 2e 6d 61 72 67 69 6e 73 2e
                                                                                                                                                                                                                      Data Ascii: ath id="path-line-1"></path> ${0} <circle id="selected-bucket-1" class="selected-bucket-1" r="${0}" visibility="hidden" ></circle> </g>`),this.margins.LEFT,this.margins.


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      135192.168.2.164990634.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC689OUTGET /gui/64630.e2a960dcb01f67dbff23.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:43 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:43 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 6a175163f5e9191784e685e6fa90f017
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1003INData Raw: 33 39 37 36 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 34 36 33 30 5d 2c 7b 36 34 36 33 30 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 66 3a 28 29 3d 3e 42 7d 29 3b 76 61 72 20 6f 3d 72 28 32 32 38 39 34 29 2c 69 3d 72 28 35 36 38 37 30 29 2c 73 3d 28 72 28 39 38 39 31 29 2c 72 28 34 37 31 32 33 29 29 2c 61 3d 72 28 34 38 37 30 34 29 2c 6e 3d 72 28 31 36 36 34 35 29 2c 64 3d 72 28 36 32 38 33 32 29 2c 6c 3d 72 28 38 35 32 30 30 29 2c 62 3d 72 28 31 34 38 31 39 29 2c 63 3d 72 28 39 35 33 34 31 29 2c 70 3d 72 28 36 34 37 36 37 29 2c 68 3d
                                                                                                                                                                                                                      Data Ascii: 3976"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[64630],{64630:(e,t,r)=>{r.d(t,{f:()=>B});var o=r(22894),i=r(56870),s=(r(9891),r(47123)),a=r(48704),n=r(16645),d=r(62832),l=r(85200),b=r(14819),c=r(95341),p=r(64767),h=
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 74 69 6f 6e 73 22 2c 22 63 6f 6e 74 61 63 74 65 64 5f 64 6f 6d 61 69 6e 73 22 2c 22 65 6d 62 65 64 64 65 64 5f 69 70 73 22 2c 22 6e 65 74 77 6f 72 6b 5f 6c 6f 63 61 74 69 6f 6e 22 2c 22 73 69 62 6c 69 6e 67 73 22 2c 22 63 6f 6e 74 61 63 74 65 64 5f 69 70 73 22 2c 22 65 6d 62 65 64 64 65 64 5f 75 72 6c 73 22 2c 22 6f 76 65 72 6c 61 79 5f 70 61 72 65 6e 74 73 22 2c 22 73 69 6d 69 6c 61 72 5f 66 69 6c 65 73 22 2c 22 65 6d 61 69 6c 5f 61 74 74 61 63 68 6d 65 6e 74 73 22 2c 22 64 72 6f 70 70 65 64 5f 66 69 6c 65 73 22 2c 22 6f 76 65 72 6c 61 79 5f 63 68 69 6c 64 72 65 6e 22 2c 22 70 63 61 70 5f 63 68 69 6c 64 72 65 6e 22 2c 22 70 65 5f 72 65 73 6f 75 72 63 65 5f 63 68 69 6c 64 72 65 6e 22 2c 22 72 65 66 65 72 72 69 6e 67 5f 75 72 6c 73 22 2c 22 75 72 6c 73 5f
                                                                                                                                                                                                                      Data Ascii: tions","contacted_domains","embedded_ips","network_location","siblings","contacted_ips","embedded_urls","overlay_parents","similar_files","email_attachments","dropped_files","overlay_children","pcap_children","pe_resource_children","referring_urls","urls_
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 22 2c 22 6c 61 74 65 78 22 2c 22 74 67 61 22 2c 22 74 68 6d 22 2c 22 74 69 66 66 22 2c 22 74 6d 70 22 2c 22 74 6f 72 72 65 6e 74 22 2c 22 74 74 66 22 2c 22 74 78 74 22 2c 22 75 75 65 22 2c 22 76 62 22 2c 22 76 63 64 22 2c 22 76 63 66 22 2c 22 76 6f 62 22 2c 22 77 61 76 22 2c 22 77 6d 61 22 2c 22 77 6d 76 22 2c 22 77 70 64 22 2c 22 77 70 73 22 2c 22 77 73 66 22 2c 22 78 68 74 6d 6c 22 2c 22 78 6c 72 22 2c 22 78 6c 73 22 2c 22 78 6c 73 78 22 2c 22 78 6d 6c 22 2c 22 79 75 76 22 2c 22 7a 69 70 22 5d 29 3b 6c 65 74 20 4d 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 76 2e 44 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 64 61 74 61 3d 5b 5d 7d 73 74 61 74 69 63 20 67 65 74 20 73 74 79 6c
                                                                                                                                                                                                                      Data Ascii: ","latex","tga","thm","tiff","tmp","torrent","ttf","txt","uue","vb","vcd","vcf","vob","wav","wma","wmv","wpd","wps","wsf","xhtml","xlr","xls","xlsx","xml","yuv","zip"]);let M=class extends v.D{constructor(){super(...arguments),this.data=[]}static get styl
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 6f 6e 3f 60 24 7b 69 7d 2f 65 6e 74 69 74 69 65 73 2f 24 7b 6e 7d 2d 24 7b 74 68 69 73 2e 69 63 6f 6e 7d 2e 24 7b 73 7d 60 3a 22 69 70 2d 61 64 64 72 65 73 73 22 3d 3d 74 68 69 73 2e 69 63 6f 6e 3f 74 68 69 73 2e 6f 62 6a 65 63 74 2e 63 6f 75 6e 74 72 79 3f 60 24 7b 69 7d 2f 66 6c 61 67 73 2f 24 7b 6e 7d 2d 24 7b 74 68 69 73 2e 6f 62 6a 65 63 74 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2e 24 7b 73 7d 60 3a 60 24 7b 69 7d 2f 66 6c 61 67 73 2f 24 7b 6e 7d 2d 7a 7a 2e 24 7b 73 7d 60 3a 60 24 7b 69 7d 2f 66 69 6c 65 74 79 70 65 73 2f 24 7b 6e 7d 2d 24 7b 64 7d 2e 24 7b 73 7d 60 2c 6f 29 26 26 28 6c 3d 60 24 7b 69 7d 2f 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 2f 24 7b 6e 7d 2d 24 7b 72 3d 6e 75 6c 6c 21 3d 3d 28 62 3d 72 29 26 26 76
                                                                                                                                                                                                                      Data Ascii: on?`${i}/entities/${n}-${this.icon}.${s}`:"ip-address"==this.icon?this.object.country?`${i}/flags/${n}-${this.object.country.toLowerCase()}.${s}`:`${i}/flags/${n}-zz.${s}`:`${i}/filetypes/${n}-${d}.${s}`,o)&&(l=`${i}/relationships/${n}-${r=null!==(b=r)&&v
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 6d 61 72 6b 65 72 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 65 66 73 3e 0a 20 20 20 20 20 20 3c 2f 73 76 67 3e 60 29 2c 74 68 69 73 2e 64 61 74 61 2e 6d 61 70 28 28 28 72 2c 6f 29 3d 3e 7b 63 6f 6e 73 74 20 69 3d 28 6f 2a 65 2b 74 29 2a 4d 61 74 68 2e 50 49 2f 31 38 30 2c 73 3d 31 35 30 2a 4d 61 74 68 2e 63 6f 73 28 69 29 2b 32 30 30 2c 6e 3d 31 35 30 2a 4d 61 74 68 2e 73 69 6e 28 69 29 2b 31 37 35 3b 72 65 74 75 72 6e 28 30 2c 61 2e 73 76 67 29 28 4f 7c 7c 28 4f 3d 6a 60 24 7b 30 7d 24 7b 30 7d 60 29 2c 74 68 69 73 2e 72 65 6e 64 65 72 4c 69 6e 6b 28 32 30 30 2c 31 37 35 2c 73 2c 6e 29 2c 74 68 69 73 2e 72 65 6e 64 65 72 4e 6f 64
                                                                                                                                                                                                                      Data Ascii: r(--bs-border-color);"></path> </marker> </defs> </svg>`),this.data.map(((r,o)=>{const i=(o*e+t)*Math.PI/180,s=150*Math.cos(i)+200,n=150*Math.sin(i)+175;return(0,a.svg)(O||(O=j`${0}${0}`),this.renderLink(200,175,s,n),this.renderNod
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 3d 74 79 70 65 6f 66 20 65 7c 7c 21 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 72 3d 65 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 7b 76 61 72 20 6f 3d 72 2e 63 61 6c 6c 28 65 2c 74 7c 7c 22 64 65 66 61 75 6c 74 22 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 6f 29 72 65 74 75 72 6e 20 6f 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 2e 22 29 7d 72 65 74 75 72 6e 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 3f 53 74 72 69 6e 67 3a 4e 75 6d 62 65 72 29 28 65 29 7d 28 65 2c 22 73 74 72 69 6e 67 22 29 3b 72 65 74 75 72 6e 22 73 79 6d
                                                                                                                                                                                                                      Data Ascii: =typeof e||!e)return e;var r=e[Symbol.toPrimitive];if(void 0!==r){var o=r.call(e,t||"default");if("object"!=typeof o)return o;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"sym
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 75 2e 72 65 70 6f 72 74 28 65 29 7d 7d 29 29 29 29 7d 72 65 6c 61 74 69 6f 6e 73 4d 69 64 64 6c 65 77 61 72 65 28 65 2c 74 2c 72 29 7b 74 68 69 73 2e 6c 6f 61 64 69 6e 67 43 61 6c 6c 62 61 63 6b 26 26 28 74 68 69 73 2e 6c 6f 61 64 69 6e 67 53 74 61 74 65 4d 61 70 5b 72 5d 3d 74 2e 69 73 4c 6f 61 64 69 6e 67 2c 75 2e 4b 4b 2e 64 65 66 65 72 54 6f 49 64 6c 65 28 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 6f 61 64 69 6e 67 43 61 6c 6c 62 61 63 6b 26 26 74 68 69 73 2e 6c 6f 61 64 69 6e 67 43 61 6c 6c 62 61 63 6b 28 74 68 69 73 2e 6c 6f 61 64 69 6e 67 53 74 61 74 65 4d 61 70 29 7d 29 29 29 2c 65 2e 68 61 73 28 22 64 61 74 61 22 29 26 26 74 2e 64 61 74 61 2e 6c 65 6e 67 74 68 26 26 28 74 68 69 73 2e 6d 69 6e 69 47 72 61 70 68 49 6e 66 6f 52 65 6c 73 5b 72 5d 3d 74 2e
                                                                                                                                                                                                                      Data Ascii: u.report(e)}}))))}relationsMiddleware(e,t,r){this.loadingCallback&&(this.loadingStateMap[r]=t.isLoading,u.KK.deferToIdle((()=>{this.loadingCallback&&this.loadingCallback(this.loadingStateMap)}))),e.has("data")&&t.data.length&&(this.miniGraphInfoRels[r]=t.
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 28 47 7c 7c 28 47 3d 41 60 20 24 7b 30 7d 20 3c 76 74 2d 75 69 2d 65 78 70 61 6e 64 61 62 6c 65 20 2e 74 69 74 6c 65 3d 22 24 7b 30 7d 22 20 2e 69 6e 66 6f 3d 22 24 7b 30 7d 22 20 2e 69 6e 66 6f 44 65 73 63 72 69 70 74 69 6f 6e 3d 22 24 7b 30 7d 22 20 63 6c 61 73 73 3d 22 24 7b 30 7d 22 20 64 65 73 63 72 69 70 74 69 6f 6e 3d 22 24 7b 30 7d 22 20 2e 73 65 63 6f 6e 64 61 72 79 49 63 6f 6e 3d 22 24 7b 30 7d 22 20 2e 73 65 63 6f 6e 64 61 72 79 49 63 6f 6e 44 65 73 63 3d 22 24 7b 30 7d 22 20 2e 73 65 63 6f 6e 64 61 72 79 49 63 6f 6e 44 65 73 63 41 73 54 6f 6f 6c 74 69 70 3d 22 24 7b 30 7d 22 20 40 76 74 2d 75 69 2d 65 78 70 61 6e 64 61 62 6c 65 2d 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 70 72 65 73 73 65 64 3d 22 24 7b 30 7d 22 20 64 61 74 61 2d 70
                                                                                                                                                                                                                      Data Ascii: (G||(G=A` ${0} <vt-ui-expandable .title="${0}" .info="${0}" .infoDescription="${0}" class="${0}" description="${0}" .secondaryIcon="${0}" .secondaryIconDesc="${0}" .secondaryIconDescAsTooltip="${0}" @vt-ui-expandable-secondary-button-pressed="${0}" data-p
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 72 20 74 3b 65 3d 60 76 74 2d 66 69 6c 65 74 79 70 65 2d 69 63 6f 6e 73 3a 24 7b 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 68 69 73 2e 6d 61 69 6e 53 4f 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 74 79 70 65 5f 74 61 67 7d 60 7d 65 6c 73 65 20 69 66 28 74 68 69 73 2e 6d 61 69 6e 53 4f 20 69 6e 73 74 61 6e 63 65 6f 66 20 73 2e 7a 64 29 7b 76 61 72 20 72 3b 65 3d 60 76 74 2d 66 69 6c 65 74 79 70 65 2d 69 63 6f 6e 73 3a 24 7b 6e 75 6c 6c 3d 3d 3d 28 72 3d 74 68 69 73 2e 6d 61 69 6e 53 4f 2e 61 74 74 72 69 62 75 74 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 74 79 70 65 5f 74 61 67 7d 60 7d 65 6c 73 65 20 74 68 69 73 2e 6d 61 69 6e 53 4f 20 69 6e 73 74 61 6e 63 65 6f 66 20 70 2e 70 3f 65 3d 22 69
                                                                                                                                                                                                                      Data Ascii: r t;e=`vt-filetype-icons:${null===(t=this.mainSO.data)||void 0===t?void 0:t.type_tag}`}else if(this.mainSO instanceof s.zd){var r;e=`vt-filetype-icons:${null===(r=this.mainSO.attributes)||void 0===r?void 0:r.type_tag}`}else this.mainSO instanceof p.p?e="i
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 2f 29 5c 6e 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 5c 6e 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 5c 6e 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 6c 75 65 3a 20 23 30 62 34 64 64 61 3b 2d 2d 62 73 2d 69 6e 64 69 67 6f 3a 20 23 36 36 31 30 66 32 3b 2d 2d 62 73 2d 70 75 72 70 6c 65 3a 20 23 36 66 34 32 63 31 3b 2d 2d 62 73 2d 70 69 6e 6b 3a 20 23 30 30 30 30 30 30 3b 2d 2d 62 73 2d 72 65 64 3a 20 23 63 35 32 34 32 30 3b 2d 2d 62 73 2d 6f 72 61 6e 67 65 3a 20 23 65 35 37 33 30 30 3b
                                                                                                                                                                                                                      Data Ascii: /)\n * Copyright 2011-2023 The Bootstrap Authors\n * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE)\n */:root{--bs-blue: #0b4dda;--bs-indigo: #6610f2;--bs-purple: #6f42c1;--bs-pink: #000000;--bs-red: #c52420;--bs-orange: #e57300;


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      136192.168.2.164991034.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC510OUTGET /gui/25924.b3a6356de76617e73c99.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:43 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:43 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 13733ea40e848426c5e2b93266f34139
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1003INData Raw: 33 31 30 38 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 35 39 32 34 5d 2c 7b 38 36 30 37 32 3a 28 74 2c 65 2c 72 29 3d 3e 7b 74 3d 72 2e 6e 6d 64 28 74 29 3b 76 61 72 20 6e 3d 22 5f 5f 6c 6f 64 61 73 68 5f 68 61 73 68 5f 75 6e 64 65 66 69 6e 65 64 5f 5f 22 2c 69 3d 31 2c 6f 3d 32 2c 61 3d 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 2c 75 3d 22 5b 6f 62 6a 65 63 74 20 41 72 67 75 6d 65 6e 74 73 5d 22 2c 73 3d 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 2c 63 3d 22 5b 6f 62 6a 65 63 74 20 41 73 79 6e 63 46 75 6e 63 74 69 6f 6e 5d 22 2c 6c 3d 22 5b 6f 62 6a 65 63 74 20 42 6f 6f 6c
                                                                                                                                                                                                                      Data Ascii: 3108(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[25924],{86072:(t,e,r)=>{t=r.nmd(t);var n="__lodash_hash_undefined__",i=1,o=2,a=9007199254740991,u="[object Arguments]",s="[object Array]",c="[object AsyncFunction]",l="[object Bool
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 5b 6b 5d 3d 21 31 3b 76 61 72 20 71 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 4f 62 6a 65 63 74 3d 3d 3d 4f 62 6a 65 63 74 26 26 67 6c 6f 62 61 6c 2c 78 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 26 26 73 65 6c 66 2e 4f 62 6a 65 63 74 3d 3d 3d 4f 62 6a 65 63 74 26 26 73 65 6c 66 2c 43 3d 71 7c 7c 78 7c 7c 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 2c 52 3d 65 26 26 21 65 2e 6e 6f 64 65 54 79 70 65 26 26 65 2c 46 3d 52 26 26 74 26 26 21 74 2e 6e 6f 64 65 54 79 70 65 26 26 74 2c 24 3d 46 26 26 46 2e 65 78 70 6f 72 74 73 3d 3d 3d 52 2c 42 3d 24 26 26 71 2e 70 72 6f 63 65 73 73 2c 49 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                      Data Ascii: [k]=!1;var q="object"==typeof global&&global&&global.Object===Object&&global,x="object"==typeof self&&self&&self.Object===Object&&self,C=q||x||Function("return this")(),R=e&&!e.nodeType&&e,F=R&&t&&!t.nodeType&&t,$=F&&F.exports===R,B=$&&q.process,I=functio
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 30 3b 66 75 6e 63 74 69 6f 6e 20 4f 74 28 74 29 7b 76 61 72 20 65 3d 2d 31 2c 72 3d 6e 75 6c 6c 3d 3d 74 3f 30 3a 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 74 68 69 73 2e 63 6c 65 61 72 28 29 3b 2b 2b 65 3c 72 3b 29 7b 76 61 72 20 6e 3d 74 5b 65 5d 3b 74 68 69 73 2e 73 65 74 28 6e 5b 30 5d 2c 6e 5b 31 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 74 28 74 29 7b 76 61 72 20 65 3d 2d 31 2c 72 3d 6e 75 6c 6c 3d 3d 74 3f 30 3a 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 74 68 69 73 2e 63 6c 65 61 72 28 29 3b 2b 2b 65 3c 72 3b 29 7b 76 61 72 20 6e 3d 74 5b 65 5d 3b 74 68 69 73 2e 73 65 74 28 6e 5b 30 5d 2c 6e 5b 31 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 74 28 74 29 7b 76 61 72 20 65 3d 2d 31 2c 72 3d 6e 75 6c 6c 3d 3d 74 3f 30 3a 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28
                                                                                                                                                                                                                      Data Ascii: 0;function Ot(t){var e=-1,r=null==t?0:t.length;for(this.clear();++e<r;){var n=t[e];this.set(n[0],n[1])}}function zt(t){var e=-1,r=null==t?0:t.length;for(this.clear();++e<r;){var n=t[e];this.set(n[0],n[1])}}function kt(t){var e=-1,r=null==t?0:t.length;for(
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 21 31 7d 69 66 28 6b 26 26 21 6a 29 72 65 74 75 72 6e 20 63 7c 7c 28 63 3d 6e 65 77 20 55 74 29 2c 76 7c 7c 51 74 28 74 29 3f 46 74 28 74 2c 65 2c 72 2c 6e 2c 61 2c 63 29 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c 6e 2c 61 2c 75 2c 73 29 7b 73 77 69 74 63 68 28 72 29 7b 63 61 73 65 20 55 3a 69 66 28 74 2e 62 79 74 65 4c 65 6e 67 74 68 21 3d 65 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 74 2e 62 79 74 65 4f 66 66 73 65 74 21 3d 65 2e 62 79 74 65 4f 66 66 73 65 74 29 72 65 74 75 72 6e 21 31 3b 74 3d 74 2e 62 75 66 66 65 72 2c 65 3d 65 2e 62 75 66 66 65 72 3b 63 61 73 65 20 53 3a 72 65 74 75 72 6e 21 28 74 2e 62 79 74 65 4c 65 6e 67 74 68 21 3d 65 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 21 75 28 6e 65 77 20 69 74 28 74 29 2c 6e 65 77 20 69 74 28 65 29 29 29
                                                                                                                                                                                                                      Data Ascii: !1}if(k&&!j)return c||(c=new Ut),v||Qt(t)?Ft(t,e,r,n,a,c):function(t,e,r,n,a,u,s){switch(r){case U:if(t.byteLength!=e.byteLength||t.byteOffset!=e.byteOffset)return!1;t=t.buffer,e=e.buffer;case S:return!(t.byteLength!=e.byteLength||!u(new it(t),new it(e)))
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 61 2e 64 65 6c 65 74 65 28 65 29 2c 5f 7d 28 74 2c 65 2c 72 2c 6e 2c 61 2c 63 29 7d 28 74 2c 65 2c 72 2c 6e 2c 78 74 2c 61 29 29 7d 66 75 6e 63 74 69 6f 6e 20 43 74 28 74 29 7b 72 65 74 75 72 6e 21 28 21 4a 74 28 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 21 58 26 26 58 20 69 6e 20 74 7d 28 74 29 29 26 26 28 5a 74 28 74 29 3f 65 74 3a 45 29 2e 74 65 73 74 28 44 74 28 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 74 29 7b 69 66 28 72 3d 28 65 3d 74 29 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 72 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 48 2c 65 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6c 74 28 74 29 3b 76 61 72 20 65 2c 72 2c 6e 2c 69 3d 5b 5d 3b 66 6f 72 28 76
                                                                                                                                                                                                                      Data Ascii: a.delete(e),_}(t,e,r,n,a,c)}(t,e,r,n,xt,a))}function Ct(t){return!(!Jt(t)||function(t){return!!X&&X in t}(t))&&(Zt(t)?et:E).test(Dt(t))}function Rt(t){if(r=(e=t)&&e.constructor,n="function"==typeof r&&r.prototype||H,e!==n)return lt(t);var e,r,n,i=[];for(v
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 68 69 73 2e 73 69 7a 65 2d 3d 65 3f 31 3a 30 2c 65 7d 2c 4f 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 3b 69 66 28 64 74 29 7b 76 61 72 20 72 3d 65 5b 74 5d 3b 72 65 74 75 72 6e 20 72 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 72 7d 72 65 74 75 72 6e 20 51 2e 63 61 6c 6c 28 65 2c 74 29 3f 65 5b 74 5d 3a 76 6f 69 64 20 30 7d 2c 4f 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 3b 72 65 74 75 72 6e 20 64 74 3f 76 6f 69 64 20 30 21 3d 3d 65 5b 74 5d 3a 51 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 4f 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65
                                                                                                                                                                                                                      Data Ascii: his.size-=e?1:0,e},Ot.prototype.get=function(t){var e=this.__data__;if(dt){var r=e[t];return r===n?void 0:r}return Q.call(e,t)?e[t]:void 0},Ot.prototype.has=function(t){var e=this.__data__;return dt?void 0!==e[t]:Q.call(e,t)},Ot.prototype.set=function(t,e
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 68 69 73 2e 73 69 7a 65 3d 30 7d 2c 55 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2c 72 3d 65 2e 64 65 6c 65 74 65 28 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 7a 65 3d 65 2e 73 69 7a 65 2c 72 7d 2c 55 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2e 67 65 74 28 74 29 7d 2c 55 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2e 68 61 73 28 74 29 7d 2c 55 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72
                                                                                                                                                                                                                      Data Ascii: his.size=0},Ut.prototype.delete=function(t){var e=this.__data__,r=e.delete(t);return this.size=e.size,r},Ut.prototype.get=function(t){return this.__data__.get(t)},Ut.prototype.has=function(t){return this.__data__.has(t)},Ut.prototype.set=function(t,e){var
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 54 74 28 74 29 3b 72 65 74 75 72 6e 20 65 3d 3d 76 7c 7c 65 3d 3d 70 7c 7c 65 3d 3d 63 7c 7c 65 3d 3d 6a 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 74 29 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 3e 2d 31 26 26 74 25 31 3d 3d 30 26 26 74 3c 3d 61 7d 66 75 6e 63 74 69 6f 6e 20 4a 74 28 74 29 7b 76 61 72 20 65 3d 74 79 70 65 6f 66 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 65 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 74 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 7d 76 61 72 20 51 74 3d 4c 3f 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: ))return!1;var e=Tt(t);return e==v||e==p||e==c||e==j}function Ht(t){return"number"==typeof t&&t>-1&&t%1==0&&t<=a}function Jt(t){var e=typeof t;return null!=t&&("object"==e||"function"==e)}function Kt(t){return null!=t&&"object"==typeof t}var Qt=L?function
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 75 74 6f 52 75 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 7c 7c 69 2c 22 69 6e 69 74 69 61 6c 56 61 6c 75 65 22 69 6e 20 61 26 26 28 74 68 69 73 2e 75 3d 61 2e 69 6e 69 74 69 61 6c 56 61 6c 75 65 2c 74 68 69 73 2e 69 3d 32 2c 74 68 69 73 2e 4f 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 74 68 69 73 2e 54 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 63 61 6c 6c 28 74 68 69 73 29 29 7d 68 6f 73 74 55 70 64 61 74 65 28 29 7b 21 30 3d 3d 3d 74 68 69 73 2e 61 75 74 6f 52 75 6e 26 26 74 68 69 73 2e 53 28 29 7d 68 6f 73 74 55 70 64 61 74 65 64 28 29 7b 22 61 66 74 65 72 55 70 64 61 74 65 22 3d 3d 3d 74 68 69 73 2e 61 75 74 6f 52 75 6e 26 26 74 68 69 73 2e 53 28 29 7d 54 28 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 68 69 73 2e 6a 29 72 65 74 75 72
                                                                                                                                                                                                                      Data Ascii: utoRun)||void 0===i||i,"initialValue"in a&&(this.u=a.initialValue,this.i=2,this.O=null===(o=this.T)||void 0===o?void 0:o.call(this))}hostUpdate(){!0===this.autoRun&&this.S()}hostUpdated(){"afterUpdate"===this.autoRun&&this.S()}T(){if(void 0===this.j)retur
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC442INData Raw: 6c 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 61 6c 6c 28 74 29 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 72 3d 74 2e 70 65 6e 64 69 6e 67 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 63 61 6c 6c 28 74 29 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 6e 3d 74 2e 63 6f 6d 70 6c 65 74 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 63 61 6c 6c 28 74 2c 74 68 69 73 2e 76 61 6c 75 65 29 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 69 3d 74 2e 65 72 72 6f 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 63 61 6c 6c 28 74 2c 74 68 69 73 2e 65 72 72 6f 72 29 3b 64 65 66 61 75 6c 74 3a 74 68
                                                                                                                                                                                                                      Data Ascii: l)||void 0===e?void 0:e.call(t);case 1:return null===(r=t.pending)||void 0===r?void 0:r.call(t);case 2:return null===(n=t.complete)||void 0===n?void 0:n.call(t,this.value);case 3:return null===(i=t.error)||void 0===i?void 0:i.call(t,this.error);default:th


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      137192.168.2.164991234.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC510OUTGET /gui/32827.e9df234ac022e0ec6707.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:43 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:43 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: c4577cc39ecf5728f3e58f19163376d0
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1003INData Raw: 33 39 63 35 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 32 38 32 37 2c 33 38 33 39 38 5d 2c 7b 39 30 36 30 34 3a 28 74 2c 65 2c 6f 29 3d 3e 7b 76 61 72 20 69 3d 6f 28 39 38 39 31 29 2c 72 3d 6f 28 34 38 37 30 34 29 2c 73 3d 6f 28 31 36 36 34 35 29 2c 6e 3d 6f 28 39 38 32 31 37 29 3b 6c 65 74 20 61 2c 62 2c 6c 2c 63 2c 64 2c 70 2c 68 2c 6d 3d 74 3d 3e 74 3b 76 61 72 20 67 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 2c 69 29 7b 76 61 72 20 72 2c 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 73 3c 33 3f 65 3a 6e 75 6c 6c 3d 3d 3d 69
                                                                                                                                                                                                                      Data Ascii: 39c5"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[32827,38398],{90604:(t,e,o)=>{var i=o(9891),r=o(48704),s=o(16645),n=o(98217);let a,b,l,c,d,p,h,m=t=>t;var g=function(t,e,o,i){var r,s=arguments.length,n=s<3?e:null===i
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 22 69 6e 66 6f 2d 62 61 64 67 65 22 3e 20 28 24 7b 30 7d 29 20 3c 2f 73 70 61 6e 3e 20 60 29 2c 74 68 69 73 2e 69 6e 66 6f 29 3a 72 2e 6e 6f 74 68 69 6e 67 2c 74 68 69 73 2e 69 6e 66 6f 26 26 74 68 69 73 2e 69 6e 66 6f 44 65 73 63 72 69 70 74 69 6f 6e 3f 28 30 2c 72 2e 68 74 6d 6c 29 28 63 7c 7c 28 63 3d 6d 60 20 3c 76 74 2d 75 69 2d 74 6f 6f 6c 74 69 70 20 66 6f 72 3d 22 69 6e 66 6f 2d 62 61 64 67 65 22 20 3f 68 69 64 64 65 6e 3d 22 24 7b 30 7d 22 20 70 6f 73 69 74 69 6f 6e 3d 22 74 6f 70 22 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3d 22 30 22 20 63 6c 61 73 73 3d 22 74 6f 6f 6c 74 69 70 2d 69 6e 66 6f 22 20 6e 6f 69 6e 6b 3e 20 24 7b 30 7d 20 3c 2f 76 74 2d 75 69 2d 74 6f 6f 6c 74 69 70 3e 60 29 2c 21 74 68 69 73 2e 5f 6c 61 72 67 65 2c 74 68 69
                                                                                                                                                                                                                      Data Ascii: "info-badge"> (${0}) </span> `),this.info):r.nothing,this.info&&this.infoDescription?(0,r.html)(c||(c=m` <vt-ui-tooltip for="info-badge" ?hidden="${0}" position="top" animation-delay="0" class="tooltip-info" noink> ${0} </vt-ui-tooltip>`),!this._large,thi
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 69 29 7b 76 61 72 20 72 2c 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 73 3c 33 3f 65 3a 6e 75 6c 6c 3d 3d 3d 69 3f 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 6f 29 3a 69 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 29 6e 3d 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 28 74 2c 65 2c 6f 2c 69 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 61 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 61 3e 3d 30 3b 61 2d 2d 29 28 72 3d 74 5b 61 5d 29 26 26 28 6e 3d 28 73 3c 33 3f 72 28 6e 29 3a 73 3e 33 3f 72 28 65 2c 6f 2c 6e 29 3a 72 28 65 2c 6f
                                                                                                                                                                                                                      Data Ascii: i){var r,s=arguments.length,n=s<3?e:null===i?i=Object.getOwnPropertyDescriptor(e,o):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(t,e,o,i);else for(var a=t.length-1;a>=0;a--)(r=t[a])&&(n=(s<3?r(n):s>3?r(e,o,n):r(e,o
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 74 68 69 73 2e 63 6f 6d 70 75 74 65 4e 6f 4d 6f 62 69 6c 65 28 74 68 69 73 2e 6e 6f 4d 6f 62 69 6c 65 2c 74 68 69 73 2e 5f 73 6d 61 6c 6c 29 2c 74 68 69 73 2e 6e 6f 48 65 61 64 65 72 3f 28 30 2c 72 2e 68 74 6d 6c 29 28 68 7c 7c 28 68 3d 53 60 20 3c 64 69 76 3e 3c 2f 64 69 76 3e 20 60 29 29 3a 28 30 2c 72 2e 68 74 6d 6c 29 28 6d 7c 7c 28 6d 3d 53 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 63 74 69 6f 6e 2d 68 65 61 64 65 72 20 68 73 74 61 63 6b 20 67 61 70 2d 32 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 20 3c 73 6c 6f 74 20 6e 61 6d 65 3d 22 68 65 61 64 65 72 22 20 63 6c 61 73 73 3d 22 68 73 74 61 63 6b 20 67 61 70 2d 32 20 77 2d 31 30 30 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 69 74
                                                                                                                                                                                                                      Data Ascii: this.computeNoMobile(this.noMobile,this._small),this.noHeader?(0,r.html)(h||(h=S` <div></div> `)):(0,r.html)(m||(m=S` <div class="section-header hstack gap-2 position-relative" @click="${0}"> <slot name="header" class="hstack gap-2 w-100"> <div class="tit
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 64 61 72 79 49 63 6f 6e 22 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 68 73 74 61 63 6b 20 6d 73 2d 61 75 74 6f 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 20 24 7b 30 7d 20 3c 2f 61 3e 20 60 29 2c 74 68 69 73 2e 6c 61 75 6e 63 68 4f 6e 54 61 70 45 76 65 6e 74 2c 74 68 69 73 2e 73 65 63 6f 6e 64 61 72 79 49 63 6f 6e 29 3a 72 2e 6e 6f 74 68 69 6e 67 2c 74 68 69 73 2e 73 65 63 6f 6e 64 61 72 79 49 63 6f 6e 44 65 73 63 41 73 54 6f 6f 6c 74 69 70 3f 28 30 2c 72 2e 68 74 6d 6c 29 28 6b 7c 7c 28 6b 3d 53 60 20 3c 76 74 2d 75 69 2d 74 6f 6f 6c 74 69 70 20 3f 68 69 64 64 65 6e 3d 22 24 7b 30 7d 22 20 66 6f 72 3d 22 73 65 63 6f 6e 64 61 72 79 49 63 6f 6e 22 20 70 6f 73 69 74 69 6f 6e 3d 22 6c 65 66 74 22 20 61 6e 69 6d 61 74 69 6f 6e 2d
                                                                                                                                                                                                                      Data Ascii: daryIcon" role="button" class="hstack ms-auto" @click="${0}"> ${0} </a> `),this.launchOnTapEvent,this.secondaryIcon):r.nothing,this.secondaryIconDescAsTooltip?(0,r.html)(k||(k=S` <vt-ui-tooltip ?hidden="${0}" for="secondaryIcon" position="left" animation-
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 65 63 74 3a 21 30 7d 29 5d 2c 44 2e 70 72 6f 74 6f 74 79 70 65 2c 22 63 6f 6e 74 72 61 63 74 65 64 22 2c 76 6f 69 64 20 30 29 2c 49 28 5b 28 30 2c 73 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 53 74 72 69 6e 67 7d 29 5d 2c 44 2e 70 72 6f 74 6f 74 79 70 65 2c 22 74 69 74 6c 65 22 2c 76 6f 69 64 20 30 29 2c 49 28 5b 28 30 2c 73 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 53 74 72 69 6e 67 7d 29 5d 2c 44 2e 70 72 6f 74 6f 74 79 70 65 2c 22 61 64 64 53 74 79 6c 65 22 2c 76 6f 69 64 20 30 29 2c 49 28 5b 28 30 2c 73 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 53 74 72 69 6e 67 7d 29 5d 2c 44 2e 70 72 6f 74 6f 74 79 70 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 76 6f 69 64 20 30 29 2c 49 28 5b 28 30 2c 73 2e 70 72 6f 70 65 72 74 79 29
                                                                                                                                                                                                                      Data Ascii: ect:!0})],D.prototype,"contracted",void 0),I([(0,s.property)({type:String})],D.prototype,"title",void 0),I([(0,s.property)({type:String})],D.prototype,"addStyle",void 0),I([(0,s.property)({type:String})],D.prototype,"description",void 0),I([(0,s.property)
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 20 7b 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 5c 6e 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 76 61 72 28 2d 2d 76 74 2d 75 69 2d 65 78 70 61 6e 64 61 62 6c 65 2d 65 6e 74 72 79 2d 66 6f 6e 74 2d 73 69 7a 65 2c 20 31 33 70 78 29 3b 5c 6e 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 5c 6e 7d 5c 6e 3a 68 6f 73 74 28 5b 68 69 64 64 65 6e 5d 29 20 7b 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 5c 6e 7d 5c 6e 76 74 2d 75 69 2d 74 6f 6f 6c 74 69 70 20 7b 5c 6e 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 5c 6e 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 30 70 78 3b 5c 6e 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 32 3b 5c 6e 7d 5c 6e 68 34 20 7b 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e
                                                                                                                                                                                                                      Data Ascii: {\n display: block;\n font-size: var(--vt-ui-expandable-entry-font-size, 13px);\n margin-bottom: 20px;\n}\n:host([hidden]) {\n display: none;\n}\nvt-ui-tooltip {\n font-size: 12px;\n max-width: 500px;\n line-height: 1.2;\n}\nh4 {\n display: inlin
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 73 2d 67 72 61 79 2d 39 30 30 3a 20 23 31 61 31 61 31 61 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 3a 20 23 30 62 34 64 64 61 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 3a 20 23 33 39 61 63 34 63 3b 2d 2d 62 73 2d 69 6e 66 6f 3a 20 23 30 30 37 62 65 36 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 3a 20 23 65 35 37 33 30 30 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 3a 20 23 63 35 32 34 32 30 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 72 67 62 3a 20 31 31 2c 20 37 37 2c 20 32 31 38 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 2d 72 67 62 3a 20 35 37 2c 20 31 37 32 2c 20 37 36 3b 2d 2d 62 73 2d 69 6e 66 6f 2d 72 67 62 3a 20 30 2c 20 31 32 33 2c 20 32 33 30 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 2d 72 67 62 3a 20 32 32 39 2c 20 31 31 35 2c 20 30 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 2d
                                                                                                                                                                                                                      Data Ascii: s-gray-900: #1a1a1a;--bs-primary: #0b4dda;--bs-success: #39ac4c;--bs-info: #007be6;--bs-warning: #e57300;--bs-danger: #c52420;--bs-primary-rgb: 11, 77, 218;--bs-success-rgb: 57, 172, 76;--bs-info-rgb: 0, 123, 230;--bs-warning-rgb: 229, 115, 0;--bs-danger-
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 20 76 61 72 28 2d 2d 62 73 2d 66 6f 6e 74 2d 73 61 6e 73 2d 73 65 72 69 66 29 3b 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 2d 2d 62 73 2d 62 6f 64 79 2d 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 3a 20 23 32 30 32 34 32 63 3b 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 20 33 32 2c 20 33 36 2c 20 34 34 3b 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 3a 20 23 66 66 66 3b 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 2d 72 67 62 3a 20 32 35 35 2c 20 32 35 35 2c 20 32 35 35 3b 2d 2d 62 73 2d 65 6d 70 68 61 73 69 73 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 2d 2d 62 73 2d 65 6d 70 68 61 73 69 73 2d 63
                                                                                                                                                                                                                      Data Ascii: var(--bs-font-sans-serif);--bs-body-font-size:1rem;--bs-body-font-weight: 400;--bs-body-line-height: 1.5;--bs-body-color: #20242c;--bs-body-color-rgb: 32, 36, 44;--bs-body-bg: #fff;--bs-body-bg-rgb: 255, 255, 255;--bs-emphasis-color: #000;--bs-emphasis-c
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 69 6e 67 2d 77 69 64 74 68 3a 20 30 2e 32 35 72 65 6d 3b 2d 2d 62 73 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 6f 70 61 63 69 74 79 3a 20 30 2e 32 35 3b 2d 2d 62 73 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 31 31 2c 20 37 37 2c 20 32 31 38 2c 20 30 2e 32 35 29 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 76 61 6c 69 64 2d 63 6f 6c 6f 72 3a 20 23 33 39 61 63 34 63 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 76 61 6c 69 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 33 39 61 63 34 63 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 69 6e 76 61 6c 69 64 2d 63 6f 6c 6f 72 3a 20 23 63 35 32 34 32 30 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 69 6e 76 61 6c 69 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 63 35 32 34 32 30 7d 2a 2c 2a 3a 3a 62 65 66 6f 72 65 2c 2a 3a 3a 61 66
                                                                                                                                                                                                                      Data Ascii: ing-width: 0.25rem;--bs-focus-ring-opacity: 0.25;--bs-focus-ring-color: rgba(11, 77, 218, 0.25);--bs-form-valid-color: #39ac4c;--bs-form-valid-border-color: #39ac4c;--bs-form-invalid-color: #c52420;--bs-form-invalid-border-color: #c52420}*,*::before,*::af


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      138192.168.2.164991134.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC689OUTGET /gui/38347.39b249624b673f165512.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:43 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:43 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 4177d947d33c0edab99bea3baa316825
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1003INData Raw: 33 39 65 63 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 38 33 34 37 2c 35 35 38 34 2c 34 33 38 32 30 5d 2c 7b 35 32 34 31 39 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 76 61 72 20 72 3d 6f 28 34 38 37 30 34 29 2c 73 3d 6f 28 31 36 36 34 35 29 2c 69 3d 6f 28 37 31 30 31 32 29 2c 61 3d 6f 28 39 38 39 31 29 2c 6e 3d 6f 28 36 32 38 33 32 29 2c 6c 3d 6f 28 38 32 39 35 34 29 2c 64 3d 6f 28 34 39 38 38 29 2c 63 3d 6f 28 31 32 35 39 33 29 2c 62 3d 6f 28 39 33 33 34 39 29 2c 70 3d 6f 28 35 37 31 34 35 29 2c 68 3d 6f 28 34 34 30 35 32 29 2c 75 3d 28 6f 28 36 33 39 35
                                                                                                                                                                                                                      Data Ascii: 39ec"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[38347,5584,43820],{52419:(e,t,o)=>{var r=o(48704),s=o(16645),i=o(71012),a=o(9891),n=o(62832),l=o(82954),d=o(4988),c=o(12593),b=o(93349),p=o(57145),h=o(44052),u=(o(6395
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 20 73 65 6c 65 63 74 65 64 3d 22 24 7b 30 7d 22 20 66 61 6c 6c 62 61 63 6b 2d 73 65 6c 65 63 74 69 6f 6e 3d 22 77 72 69 74 65 22 3e 20 3c 61 20 64 61 74 61 2d 72 6f 75 74 65 3d 22 77 72 69 74 65 22 20 63 6c 61 73 73 3d 22 74 61 62 20 24 7b 30 7d 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 20 57 72 69 74 65 20 3c 2f 61 3e 20 3c 61 20 64 61 74 61 2d 72 6f 75 74 65 3d 22 70 72 65 76 69 65 77 22 20 63 6c 61 73 73 3d 22 74 61 62 20 24 7b 30 7d 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 20 50 72 65 76 69 65 77 20 3c 2f 61 3e 20 3c 2f 76 74 2d 75 69 2d 73 65 6c 65 63 74 6f 72 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 24 7b 30 7d 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 6f 6c 22 20 64 61 74 61 2d 66 6f 72 6d 61 74 3d 22 62 22 20 40 63 6c 69 63
                                                                                                                                                                                                                      Data Ascii: selected="${0}" fallback-selection="write"> <a data-route="write" class="tab ${0}" @click="${0}"> Write </a> <a data-route="preview" class="tab ${0}" @click="${0}"> Preview </a> </vt-ui-selector> <div class="${0}"> <div class="tool" data-format="b" @clic
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 65 6e 74 55 73 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 21 65 2e 67 74 69 41 63 63 65 73 73 29 7d 29 2c 74 68 69 73 2e 6d 6f 64 65 2c 28 30 2c 6e 2e 63 6c 61 73 73 4d 61 70 29 28 7b 22 62 67 2d 62 6f 64 79 2d 73 65 63 6f 6e 64 61 72 79 22 3a 21 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 68 2e 4e 55 2e 63 75 72 72 65 6e 74 55 73 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 21 74 2e 67 74 69 41 63 63 65 73 73 29 2c 22 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 30 22 3a 21 28 6e 75 6c 6c 3d 3d 3d 28 6f 3d 68 2e 4e 55 2e 63 75 72 72 65 6e 74 55 73 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 7c 7c 21 6f 2e 67 74 69 41 63 63 65 73 73 29 26 26 22 77 72 69 74 65 22 3d 3d 3d 74 68 69 73 2e 6d 6f 64 65 7d 29 2c 74 68 69 73 2e 63 68 61 6e 67 65 4d 6f 64 65 2c
                                                                                                                                                                                                                      Data Ascii: entUser)||void 0===e||!e.gtiAccess)}),this.mode,(0,n.classMap)({"bg-body-secondary":!(null===(t=h.NU.currentUser)||void 0===t||!t.gtiAccess),"border-bottom-0":!(null===(o=h.NU.currentUser)||void 0===o||!o.gtiAccess)&&"write"===this.mode}),this.changeMode,
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 29 2c 5b 7b 62 62 3a 22 62 22 2c 68 74 6d 6c 3a 22 73 74 72 6f 6e 67 22 7d 2c 7b 62 62 3a 22 69 22 2c 68 74 6d 6c 3a 22 65 6d 22 7d 2c 7b 62 62 3a 22 75 22 2c 68 74 6d 6c 3a 22 75 22 7d 2c 7b 62 62 3a 22 63 6f 64 65 22 2c 68 74 6d 6c 3a 22 70 72 65 22 7d 2c 7b 62 62 3a 22 71 75 6f 74 65 22 2c 68 74 6d 6c 3a 22 62 6c 6f 63 6b 71 75 6f 74 65 22 7d 5d 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 65 3d 28 65 3d 65 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 60 5c 5c 5b 24 7b 74 2e 62 62 7d 5c 5c 5d 60 2c 22 67 69 22 29 2c 60 3c 24 7b 74 2e 68 74 6d 6c 7d 3e 60 29 29 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 60 5c 5c 5b 5c 5c 2f 24 7b 74 2e 62 62 7d 5c 5c 5d 60 2c 22 67 69 22 29 2c 60 3c 2f 24 7b 74 2e 68 74 6d 6c 7d 3e 60 29 7d
                                                                                                                                                                                                                      Data Ascii: ),[{bb:"b",html:"strong"},{bb:"i",html:"em"},{bb:"u",html:"u"},{bb:"code",html:"pre"},{bb:"quote",html:"blockquote"}].forEach((t=>{e=(e=e.replace(new RegExp(`\\[${t.bb}\\]`,"gi"),`<${t.html}>`)).replace(new RegExp(`\\[\\/${t.bb}\\]`,"gi"),`</${t.html}>`)}
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 2c 6f 2c 72 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2d 31 3b 6e 3e 3d 30 3b 6e 2d 2d 29 28 73 3d 65 5b 6e 5d 29 26 26 28 61 3d 28 69 3c 33 3f 73 28 61 29 3a 69 3e 33 3f 73 28 74 2c 6f 2c 61 29 3a 73 28 74 2c 6f 29 29 7c 7c 61 29 3b 72 65 74 75 72 6e 20 69 3e 33 26 26 61 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 61 29 2c 61 7d 3b 6c 65 74 20 53 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 69 2e 44 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 65 64 69 74 6f 72 43 6f 6e 74 65 6e 74 3d 22 22 7d 73 74 61 74 69 63 20 67 65 74 20 73 74 79 6c 65 73 28 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 75 6e 73 61 66 65 43 53
                                                                                                                                                                                                                      Data Ascii: ,o,r);else for(var n=e.length-1;n>=0;n--)(s=e[n])&&(a=(i<3?s(a):i>3?s(t,o,a):s(t,o))||a);return i>3&&a&&Object.defineProperty(t,o,a),a};let S=class extends i.D{constructor(){super(...arguments),this.editorContent=""}static get styles(){return(0,r.unsafeCS
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 36 29 2c 66 3d 28 6f 28 35 32 34 31 39 29 2c 6f 28 38 38 36 38 37 29 2c 6f 28 39 30 36 30 34 29 2c 6f 28 33 38 33 39 38 29 2c 6f 28 36 34 36 33 30 29 29 2c 79 3d 28 6f 28 37 31 32 35 34 29 2c 6f 28 35 38 36 38 36 29 2c 6f 28 36 37 39 32 30 29 2c 6f 28 33 36 35 36 33 29 29 2c 78 3d 28 6f 28 37 35 38 38 34 29 2c 6f 28 32 33 33 39 37 29 29 2c 77 3d 6f 28 35 33 30 30 39 29 3b 6c 65 74 20 6b 2c 24 2c 53 2c 43 2c 41 2c 52 3d 65 3d 3e 65 3b 76 61 72 20 54 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 2c 72 29 7b 76 61 72 20 73 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 61 3d 69 3c 33 3f 74 3a 6e 75 6c 6c 3d 3d 3d 72 3f 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 6f 29 3a 72 3b 69 66
                                                                                                                                                                                                                      Data Ascii: 6),f=(o(52419),o(88687),o(90604),o(38398),o(64630)),y=(o(71254),o(58686),o(67920),o(36563)),x=(o(75884),o(23397)),w=o(53009);let k,$,S,C,A,R=e=>e;var T=function(e,t,o,r){var s,i=arguments.length,a=i<3?t:null===r?r=Object.getOwnPropertyDescriptor(t,o):r;if
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 73 2e 5f 73 65 74 50 6f 70 6f 76 65 72 2c 74 68 69 73 2e 5f 73 65 74 54 6f 6f 6c 74 69 70 2c 74 68 69 73 2e 73 65 74 53 65 6c 65 63 74 65 64 45 6e 74 69 74 79 29 3a 22 75 72 6c 22 3d 3d 3d 65 2e 74 79 70 65 3f 28 30 2c 61 2e 68 74 6d 6c 29 28 53 7c 7c 28 53 3d 52 60 20 3c 76 74 2d 75 69 2d 6d 61 69 6e 2d 73 65 61 72 63 68 2d 75 72 6c 2d 72 6f 77 20 40 73 65 6c 65 63 74 2d 61 6c 6c 2d 72 65 71 75 65 73 74 65 64 3d 22 24 7b 30 7d 22 20 2e 73 68 6f 77 43 68 65 63 6b 62 6f 78 53 65 6c 65 63 74 41 6c 6c 3d 22 24 7b 30 7d 22 20 2e 6d 69 6e 69 6d 61 6c 3d 22 24 7b 30 7d 22 20 2e 65 6e 74 69 74 79 3d 22 24 7b 30 7d 22 20 64 61 74 61 2d 69 6e 64 65 78 3d 22 24 7b 30 7d 22 20 3f 63 68 65 63 6b 65 64 3d 22 24 7b 30 7d 22 20 40 70 6f 70 6f 76 65 72 2d 72 65 71 75 65
                                                                                                                                                                                                                      Data Ascii: s._setPopover,this._setTooltip,this.setSelectedEntity):"url"===e.type?(0,a.html)(S||(S=R` <vt-ui-main-search-url-row @select-all-requested="${0}" .showCheckboxSelectAll="${0}" .minimal="${0}" .entity="${0}" data-index="${0}" ?checked="${0}" @popover-reque
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 68 69 73 2e 72 65 6e 64 65 72 44 65 74 65 63 74 69 6f 6e 73 50 6f 70 6f 76 65 72 28 29 29 7d 67 65 74 4c 61 73 74 41 6e 61 6c 79 73 69 73 42 72 69 65 66 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 5f 6c 61 73 74 5f 61 6e 61 6c 79 73 69 73 5f 62 72 69 65 66 7d 7d 3b 54 28 5b 28 30 2c 6e 2e 70 72 6f 70 65 72 74 79 29 28 29 5d 2c 5f 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 68 6f 77 43 68 65 63 6b 62 6f 78 53 65 6c 65 63 74 41 6c 6c 22 2c 76 6f 69 64 20 30 29 2c 5f 3d 54 28 5b 28 30 2c 6e 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 29 28 22 6d 69 78 65 64 2d 65 6e 74 69 74 69 65 73 22 29 5d 2c 5f 29 3b 6f 28 32 36 30 34 34 29 2c 6f 28 38 37 38 30 36 29 2c 6f 28 33 36 34 31 34 29 3b 76 61 72 20 45 3d 6f 28 37 31 30 31 32 29
                                                                                                                                                                                                                      Data Ascii: his.renderDetectionsPopover())}getLastAnalysisBrief(e){return null==e?void 0:e._last_analysis_brief}};T([(0,n.property)()],_.prototype,"showCheckboxSelectAll",void 0),_=T([(0,n.customElement)("mixed-entities")],_);o(26044),o(87806),o(36414);var E=o(71012)
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 22 69 70 5f 61 64 64 72 65 73 73 22 3a 63 61 73 65 22 66 69 6c 65 22 3a 72 65 74 75 72 6e 28 30 2c 61 2e 68 74 6d 6c 29 28 4c 7c 7c 28 4c 3d 71 60 20 3c 6d 69 78 65 64 2d 65 6e 74 69 74 69 65 73 20 63 6c 61 73 73 3d 22 70 79 2d 32 20 64 2d 62 6c 6f 63 6b 22 20 2e 76 69 72 74 75 61 6c 69 7a 65 53 63 72 6f 6c 6c 3d 22 24 7b 30 7d 22 20 2e 70 69 76 6f 74 61 62 6c 65 3d 22 24 7b 30 7d 22 20 2e 65 6e 74 69 74 69 65 73 3d 22 24 7b 30 7d 22 3e 3c 2f 6d 69 78 65 64 2d 65 6e 74 69 74 69 65 73 3e 20 60 29 2c 21 31 2c 21 21 74 68 69 73 2e 76 74 69 41 63 63 65 73 73 2c 74 68 69 73 2e 72 65 6c 61 74 65 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 2e 64 61 74 61 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 76 6f 69 64 20 68 2e 54 2e 68 61 6e 64 6c 65 45 72 72 6f 72 28
                                                                                                                                                                                                                      Data Ascii: "ip_address":case"file":return(0,a.html)(L||(L=q` <mixed-entities class="py-2 d-block" .virtualizeScroll="${0}" .pivotable="${0}" .entities="${0}"></mixed-entities> `),!1,!!this.vtiAccess,this.relatedRelationship.data);default:return void h.T.handleError(
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 74 3f 76 6f 69 64 20 30 3a 74 2e 69 73 4c 6f 61 64 69 6e 67 29 7c 7c 28 6e 75 6c 6c 3d 3d 3d 28 6f 3d 74 68 69 73 2e 69 6f 63 53 75 6d 6d 61 72 79 4f 66 53 75 6d 6d 61 72 69 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 61 6e 61 6c 79 73 69 73 29 29 7d 67 65 74 20 72 65 6c 61 74 69 6f 6e 73 47 72 6f 75 70 43 6f 6e 66 69 67 28 29 7b 76 61 72 20 65 3b 63 6f 6e 73 74 20 74 3d 5b 5d 2c 6f 3d 65 3d 3e 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 65 26 26 28 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 73 63 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6c 65 6e 67 74 68 29 7c 7c 65 2e 66 6f 72 63 65 45 6d 70 74 79 53 68 6f 77
                                                                                                                                                                                                                      Data Ascii: t?void 0:t.isLoading)||(null===(o=this.iocSummaryOfSummaries)||void 0===o?void 0:o.analysis))}get relationsGroupConfig(){var e;const t=[],o=e=>{var t;return e&&((null===(t=e.sc)||void 0===t||null===(t=t.data)||void 0===t?void 0:t.length)||e.forceEmptyShow


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      139192.168.2.164991334.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC689OUTGET /gui/18625.a9391a24a36c52803ea8.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:43 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:43 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 19bbed04b0b379cc98d21d8cb191f38a
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1003INData Raw: 33 39 37 34 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 38 36 32 35 2c 34 38 36 35 35 2c 31 36 32 36 34 2c 33 37 32 32 31 2c 31 37 32 34 31 5d 2c 7b 35 36 32 39 30 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 69 28 34 38 37 30 34 29 2c 73 3d 69 28 31 36 36 34 35 29 2c 6c 3d 69 28 31 35 33 32 33 29 2c 72 3d 69 28 34 35 32 34 31 29 2c 61 3d 69 28 32 39 37 39 34 29 3b 6c 65 74 20 6e 2c 63 2c 64 2c 62 3d 74 3d 3e 74 3b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6f 29 7b 76 61 72 20 73 2c 6c 3d 61 72 67 75 6d 65 6e 74 73 2e 6c
                                                                                                                                                                                                                      Data Ascii: 3974(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[18625,48655,16264,37221,17241],{56290:(t,e,i)=>{"use strict";var o=i(48704),s=i(16645),l=i(15323),r=i(45241),a=i(29794);let n,c,d,b=t=>t;var h=function(t,e,i,o){var s,l=arguments.l
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 6b 20 67 61 70 2d 32 20 6d 62 2d 33 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 20 3c 73 6c 6f 74 20 6e 61 6d 65 3d 22 65 78 70 61 6e 64 65 64 2d 62 75 74 74 6f 6e 2d 63 6f 6e 74 65 6e 74 22 3e 20 3c 69 20 63 6c 61 73 73 3d 22 66 73 2d 34 20 68 73 74 61 63 6b 22 3e 24 7b 30 7d 3c 2f 69 3e 20 3c 73 70 61 6e 3e 43 6f 6c 6c 61 70 73 65 20 66 69 6c 74 65 72 73 3c 2f 73 70 61 6e 3e 20 3c 69 20 63 6c 61 73 73 3d 22 66 73 2d 34 20 68 73 74 61 63 6b 22 3e 24 7b 30 7d 3c 2f 69 3e 20 3c 2f 73 6c 6f 74 3e 20 3c 2f 62 75 74 74 6f 6e 3e 20 3c 73 6c 6f 74 20 6e 61 6d 65 3d 22 61 73 69 64 65 22 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 61 75 74 6f 22 3e 3c 2f 73 6c 6f 74 3e 20 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 20 64 2d 62 6c 6f 63 6b 20 6f
                                                                                                                                                                                                                      Data Ascii: k gap-2 mb-3" @click="${0}"> <slot name="expanded-button-content"> <i class="fs-4 hstack">${0}</i> <span>Collapse filters</span> <i class="fs-4 hstack">${0}</i> </slot> </button> <slot name="aside" class="col-auto"></slot> </div> <div class="col d-block o
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 30 29 2c 69 28 32 31 36 36 38 29 2c 69 28 37 31 37 37 35 29 2c 69 28 37 34 31 35 36 29 2c 69 28 37 37 35 35 34 29 2c 69 28 36 39 37 36 33 29 29 3b 69 28 34 39 32 30 30 29 3b 6c 65 74 20 43 2c 5f 2c 53 2c 41 2c 54 2c 49 2c 52 2c 50 2c 45 2c 4c 2c 4f 2c 42 2c 4d 2c 46 2c 44 2c 6a 2c 7a 2c 4b 2c 4e 2c 56 2c 55 2c 48 2c 5a 2c 57 2c 47 2c 71 2c 59 2c 51 2c 4a 2c 58 2c 74 74 2c 65 74 2c 69 74 2c 6f 74 3d 74 3d 3e 74 3b 76 61 72 20 73 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6f 29 7b 76 61 72 20 73 2c 6c 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 72 3d 6c 3c 33 3f 65 3a 6e 75 6c 6c 3d 3d 3d 6f 3f 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 69 29 3a 6f 3b 69 66 28 22 6f 62 6a 65
                                                                                                                                                                                                                      Data Ascii: 0),i(21668),i(71775),i(74156),i(77554),i(69763));i(49200);let C,_,S,A,T,I,R,P,E,L,O,B,M,F,D,j,z,K,N,V,U,H,Z,W,G,q,Y,Q,J,X,tt,et,it,ot=t=>t;var st=function(t,e,i,o){var s,l=arguments.length,r=l<3?e:null===o?o=Object.getOwnPropertyDescriptor(e,i):o;if("obje
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 5b 22 6d 61 6c 77 61 72 65 2d 66 61 6d 69 6c 79 22 2c 22 73 6f 66 74 77 61 72 65 2d 74 6f 6f 6c 6b 69 74 22 5d 2e 69 6e 63 6c 75 64 65 73 28 6e 75 6c 6c 21 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 65 3d 65 2e 61 74 74 72 69 62 75 74 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 6f 6c 6c 65 63 74 69 6f 6e 5f 74 79 70 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 22 22 29 26 26 21 28 6e 75 6c 6c 3d 3d 3d 28 69 3d 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 7c 7c 6e 75 6c 6c 3d 3d 3d 28 69 3d 69 2e 61 74 74 72 69 62 75 74 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69
                                                                                                                                                                                                                      Data Ascii: ["malware-family","software-toolkit"].includes(null!==(t=null===(e=this.collection)||void 0===e||null===(e=e.attributes)||void 0===e?void 0:e.collection_type)&&void 0!==t?t:"")&&!(null===(i=this.collection)||void 0===i||null===(i=i.attributes)||void 0===i
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 3d 3d 69 7c 7c 21 69 2e 6c 65 6e 67 74 68 29 7d 67 65 74 20 69 73 4d 6f 74 69 76 61 74 69 6f 6e 73 56 69 73 69 62 6c 65 28 29 7b 76 61 72 20 74 2c 65 2c 69 3b 72 65 74 75 72 6e 21 21 5b 22 74 68 72 65 61 74 2d 61 63 74 6f 72 22 5d 2e 69 6e 63 6c 75 64 65 73 28 6e 75 6c 6c 21 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 65 3d 65 2e 61 74 74 72 69 62 75 74 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 6f 6c 6c 65 63 74 69 6f 6e 5f 74 79 70 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 22 22 29 26 26 21 28 6e 75 6c 6c 3d 3d 3d 28 69 3d 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d
                                                                                                                                                                                                                      Data Ascii: ==i||!i.length)}get isMotivationsVisible(){var t,e,i;return!!["threat-actor"].includes(null!==(t=null===(e=this.collection)||void 0===e||null===(e=e.attributes)||void 0===e?void 0:e.collection_type)&&void 0!==t?t:"")&&!(null===(i=this.collection)||void 0=
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 6c 65 63 74 69 6f 6e 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 26 26 6e 75 6c 6c 21 3d 3d 28 74 3d 74 2e 64 61 74 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 26 26 6e 75 6c 6c 21 3d 3d 28 74 3d 74 2e 61 74 74 72 69 62 75 74 65 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 26 26 74 2e 72 69 73 6b 5f 72 61 74 69 6e 67 7c 7c 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 65 3d 65 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 65 3d 65 2e 61 74 74 72 69 62 75 74 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 21 65 2e 70 72 65 64 69 63 74 65 64 5f 72 69 73 6b 5f 72 61 74 69 6e 67 29 7d 67 65 74 20 72 69 73 6b 52 61 74 69 6e 67 43 6f
                                                                                                                                                                                                                      Data Ascii: lection)&&void 0!==t&&null!==(t=t.data)&&void 0!==t&&null!==(t=t.attributes)&&void 0!==t&&t.risk_rating||null===(e=this.collection)||void 0===e||null===(e=e.data)||void 0===e||null===(e=e.attributes)||void 0===e||!e.predicted_risk_rating)}get riskRatingCo
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 2e 68 34 2e 63 6f 6c 6c 65 63 74 6f 72 2e 63 6f 6c 6c 65 63 74 28 67 2e 4a 55 2e 43 4f 4c 4c 45 43 54 49 4f 4e 5f 43 41 52 44 2c 67 2e 5f 42 2e 53 45 4c 45 43 54 5f 43 4f 4c 4c 45 43 54 49 4f 4e 29 2c 68 2e 4b 4b 2e 73 68 6f 77 49 6e 44 72 61 77 65 72 28 74 68 69 73 2c 22 63 6f 6c 6c 65 63 74 69 6f 6e 22 2c 65 3f 60 24 7b 6e 75 6c 6c 3d 3d 3d 28 69 3d 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 64 7d 2f 24 7b 65 7d 60 3a 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 2e 69 64 29 29 7d 72 65 6e 64 65 72 28 29 7b 76 61 72 20 74 2c 65 2c 69 2c 73 2c 6c 2c 6e 2c 63 2c 64 2c 70 2c 76 2c 67 2c 66 2c 77 2c 78 2c 24 2c 43 2c 54 2c 49 2c 52 2c 50 3b 72 65 74 75 72 6e 28 30 2c 6f 2e 68 74 6d 6c
                                                                                                                                                                                                                      Data Ascii: .h4.collector.collect(g.JU.COLLECTION_CARD,g._B.SELECT_COLLECTION),h.KK.showInDrawer(this,"collection",e?`${null===(i=this.collection)||void 0===i?void 0:i.id}/${e}`:this.collection.id))}render(){var t,e,i,s,l,n,c,d,p,v,g,f,w,x,$,C,T,I,R,P;return(0,o.html
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 22 74 68 72 65 61 74 2d 61 63 74 6f 72 22 2c 28 29 3d 3e 74 68 69 73 2e 72 65 6e 64 65 72 54 68 72 65 61 74 41 63 74 6f 72 49 63 6f 6e 28 29 5d 2c 5b 22 6d 61 6c 77 61 72 65 2d 66 61 6d 69 6c 79 22 2c 28 29 3d 3e 62 2e 62 75 67 49 63 6f 6e 5d 2c 5b 22 73 6f 66 74 77 61 72 65 2d 74 6f 6f 6c 6b 69 74 22 2c 28 29 3d 3e 62 2e 68 61 6d 6d 65 72 57 72 65 6e 63 68 49 63 6f 6e 5d 2c 5b 22 63 61 6d 70 61 69 67 6e 22 2c 28 29 3d 3e 62 2e 74 61 72 67 65 74 49 63 6f 6e 5d 2c 5b 22 72 65 70 6f 72 74 22 2c 28 29 3d 3e 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 2e 61 74 74 72 69 62 75 74 65 73 29 7c 7c 76 6f 69 64 20 30
                                                                                                                                                                                                                      Data Ascii: "threat-actor",()=>this.renderThreatActorIcon()],["malware-family",()=>b.bugIcon],["software-toolkit",()=>b.hammerWrenchIcon],["campaign",()=>b.targetIcon],["report",()=>{var t;return(null===(t=this.collection)||void 0===t||null===(t=t.attributes)||void 0
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 3d 3d 3d 28 66 3d 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 66 7c 7c 6e 75 6c 6c 3d 3d 3d 28 66 3d 66 2e 61 74 74 72 69 62 75 74 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 66 3f 76 6f 69 64 20 30 3a 66 2e 6c 61 73 74 5f 6d 6f 64 69 66 69 63 61 74 69 6f 6e 5f 64 61 74 65 29 2c 68 2e 4b 4b 2e 73 68 6f 77 54 6f 6f 6c 74 69 70 2c 74 68 69 73 2e 69 73 4c 61 73 74 41 63 74 69 76 69 74 79 41 74 54 6f 70 52 69 67 68 74 56 69 73 69 62 6c 65 3f 28 30 2c 6f 2e 68 74 6d 6c 29 28 53 7c 7c 28 53 3d 6f 74 60 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 62 6f 64 79 2d 74 65 72 74 69 61 72 79 20 74 65 78 74 2d 6e 6f 77 72 61 70 20 6d 73 2d 61 75 74 6f 22 3e 20 4c 61 73 74 20 41 63 74 69 76 69 74 79 3a 20 24 7b 30 7d 20 3c
                                                                                                                                                                                                                      Data Ascii: ===(f=this.collection)||void 0===f||null===(f=f.attributes)||void 0===f?void 0:f.last_modification_date),h.KK.showTooltip,this.isLastActivityAtTopRightVisible?(0,o.html)(S||(S=ot` <span class="text-body-tertiary text-nowrap ms-auto"> Last Activity: ${0} <
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 29 7d 29 2c 6b 2e 77 39 2e 72 65 6d 6f 76 65 4d 61 72 6b 64 6f 77 6e 46 6f 72 6d 61 74 74 69 6e 67 28 74 68 69 73 2e 73 68 6f 77 52 6f 77 44 65 74 61 69 6c 73 28 29 29 2c 22 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 22 3d 3d 3d 28 6e 75 6c 6c 3d 3d 3d 28 50 3d 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 50 7c 7c 6e 75 6c 6c 3d 3d 3d 28 50 3d 50 2e 61 74 74 72 69 62 75 74 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 50 3f 76 6f 69 64 20 30 3a 50 2e 63 6f 6c 6c 65 63 74 69 6f 6e 5f 74 79 70 65 29 3f 74 68 69 73 2e 72 65 6e 64 65 72 56 75 6c 6e 65 72 61 62 69 6c 69 74 79 44 65 74 61 69 6c 73 28 29 3a 74 68 69 73 2e 72 65 6e 64 65 72 44 65 66 61 75 6c 74 44 65 74 61 69 6c 73 28 29 29 7d 73 68 6f 77 52 6f 77 44 65 74 61 69 6c 73
                                                                                                                                                                                                                      Data Ascii: )}),k.w9.removeMarkdownFormatting(this.showRowDetails()),"vulnerability"===(null===(P=this.collection)||void 0===P||null===(P=P.attributes)||void 0===P?void 0:P.collection_type)?this.renderVulnerabilityDetails():this.renderDefaultDetails())}showRowDetails


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      140192.168.2.164991634.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC510OUTGET /gui/47031.3aa3a3dc52e974c6df29.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:43 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:43 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 6086ea987ffb76a4a63ec0e3155da38a
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1003INData Raw: 35 62 33 32 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 37 30 33 31 5d 2c 7b 34 36 31 35 36 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 69 3d 72 28 34 38 37 30 34 29 2c 6e 3d 72 28 31 36 36 34 35 29 2c 6f 3d 72 28 36 32 38 33 32 29 2c 6c 3d 72 28 31 35 33 32 33 29 2c 61 3d 72 28 35 36 34 34 29 3b 6c 65 74 20 73 2c 64 2c 63 2c 75 2c 70 2c 68 3d 65 3d 3e 65 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d
                                                                                                                                                                                                                      Data Ascii: 5b32"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[47031],{46156:(e,t,r)=>{var i=r(48704),n=r(16645),o=r(62832),l=r(15323),a=r(5644);let s,d,c,u,p,h=e=>e;function f(e,t){return function(e){if(Array.isArray(e))return e}
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 29 7b 28 6e 75 6c 6c 3d 3d 74 7c 7c 74 3e 65 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 65 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 2c 69 3d 41 72 72 61 79 28 74 29 3b 72 3c 74 3b 72 2b 2b 29 69 5b 72 5d 3d 65 5b 72 5d 3b 72 65 74 75 72 6e 20 69 7d 76 61 72 20 76 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 69 29 7b 76 61 72 20 6e 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c
                                                                                                                                                                                                                      Data Ascii: n-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function b(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,i=Array(t);r<t;r++)i[r]=e[r];return i}var v=function(e,t,r,i){var n,o=arguments.l
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 69 64 65 72 2c 74 68 69 73 2e 74 6f 53 6c 69 64 65 72 29 7d 6f 6e 53 75 62 6d 69 74 43 68 61 6e 67 65 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 65 6c 65 6d 65 6e 74 73 2c 72 3d 74 2e 69 74 65 6d 28 30 29 2c 69 3d 74 2e 69 74 65 6d 28 31 29 3b 65 2e 74 61 72 67 65 74 3d 3d 3d 72 3f 74 68 69 73 2e 63 6f 6e 74 72 6f 6c 46 72 6f 6d 53 6c 69 64 65 72 28 72 2c 69 29 3a 74 68 69 73 2e 63 6f 6e 74 72 6f 6c 54 6f 53 6c 69 64 65 72 28 72 2c 69 29 3b 76 61 72 20 6e 3d 66 28 74 68 69 73 2e 67 65 74 50 61 72 73 65 64 28 72 2c 69 29 2c 32 29 3b 74 68 69 73 2e 5f 63 68 61 6e 67 69 6e 67 4c 6f 77 65 72 3d 6e 5b 30 5d 2c 74 68 69 73 2e 5f 63 68 61 6e 67 69 6e 67 55 70 70 65 72 3d 6e 5b 31 5d 2c 28 22 69 6e 70 75 74 22 3d 3d 3d 65
                                                                                                                                                                                                                      Data Ascii: ider,this.toSlider)}onSubmitChange(e){const t=e.currentTarget.elements,r=t.item(0),i=t.item(1);e.target===r?this.controlFromSlider(r,i):this.controlToSlider(r,i);var n=f(this.getParsed(r,i),2);this._changingLower=n[0],this._changingUpper=n[1],("input"===e
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 65 78 3d 22 30 22 7d 72 65 6e 64 65 72 54 72 69 63 6b 54 6f 4b 65 65 70 53 70 61 63 65 28 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 68 74 6d 6c 29 28 64 7c 7c 28 64 3d 68 60 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 2d 31 30 30 20 69 6e 76 69 73 69 62 6c 65 20 74 68 75 6d 62 22 3e 20 3c 6c 61 62 65 6c 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 73 6d 61 6c 6c 22 3e 20 24 7b 30 7d 20 24 7b 30 7d 20 3c 2f 6c 61 62 65 6c 3e 20 3c 2f 64 69 76 3e 60 29 2c 74 68 69 73 2e 63 68 61 6e 67 69 6e 67 4c 6f 77 65 72 2c 74 68 69 73 2e 63 68 61 6e 67 69 6e 67 55 70 70 65 72 29 7d 72 65 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 68 74 6d 6c 29 28 63 7c 7c 28 63 3d 68 60 20 24 7b 30 7d 20 3c 66 6f 72 6d 20 63 6c 61 73 73 3d 22 76 73 74 61 63 6b 20 77 2d
                                                                                                                                                                                                                      Data Ascii: ex="0"}renderTrickToKeepSpace(){return(0,i.html)(d||(d=h`<div class="w-100 invisible thumb"> <label style="font-size: small"> ${0} ${0} </label> </div>`),this.changingLower,this.changingUpper)}render(){return(0,i.html)(c||(c=h` ${0} <form class="vstack w-
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 74 68 69 73 2e 6d 61 78 2c 74 68 69 73 2e 73 74 65 70 2c 74 68 69 73 2e 64 69 73 61 62 6c 65 64 2c 74 68 69 73 2e 73 68 6f 77 56 61 6c 75 65 73 3f 28 30 2c 69 2e 68 74 6d 6c 29 28 70 7c 7c 28 70 3d 68 60 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 63 65 6e 74 65 72 20 70 6f 73 69 74 69 6f 6e 2d 61 62 73 6f 6c 75 74 65 20 62 6f 74 74 6f 6d 2d 31 30 30 22 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 73 6d 61 6c 6c 22 3e 20 24 7b 30 7d 20 3c 2f 6c 61 62 65 6c 3e 60 29 2c 74 68 69 73 2e 63 68 61 6e 67 69 6e 67 55 70 70 65 72 29 3a 69 2e 6e 6f 74 68 69 6e 67 2c 28 30 2c 6f 2e 63 6c 61 73 73 4d 61 70 29 28 7b 22 74 65 78 74 2d 6d 75 74 65 64 22 3a 74 68 69 73 2e 64 69 73 61 62 6c 65 64 7d 29 2c 6c 2e 64 72 61 67 49 6e 64 69 63 61 74 6f
                                                                                                                                                                                                                      Data Ascii: this.max,this.step,this.disabled,this.showValues?(0,i.html)(p||(p=h`<label class="text-center position-absolute bottom-100" style="font-size: small"> ${0} </label>`),this.changingUpper):i.nothing,(0,o.classMap)({"text-muted":this.disabled}),l.dragIndicato
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 3d 69 3f 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 72 29 3a 69 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 29 6c 3d 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 28 65 2c 74 2c 72 2c 69 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 61 3d 65 2e 6c 65 6e 67 74 68 2d 31 3b 61 3e 3d 30 3b 61 2d 2d 29 28 6e 3d 65 5b 61 5d 29 26 26 28 6c 3d 28 6f 3c 33 3f 6e 28 6c 29 3a 6f 3e 33 3f 6e 28 74 2c 72 2c 6c 29 3a 6e 28 74 2c 72 29 29 7c 7c 6c 29 3b 72 65 74 75 72 6e 20 6f 3e 33 26 26 6c 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74
                                                                                                                                                                                                                      Data Ascii: =i?i=Object.getOwnPropertyDescriptor(t,r):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)l=Reflect.decorate(e,t,r,i);else for(var a=e.length-1;a>=0;a--)(n=e[a])&&(l=(o<3?n(l):o>3?n(t,r,l):n(t,r))||l);return o>3&&l&&Object.definePropert
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 30 7d 20 3c 2f 64 69 76 3e 60 29 2c 6f 2e 77 39 2e 68 75 6d 61 6e 69 7a 65 43 6f 75 6e 74 28 65 2e 63 6f 75 6e 74 29 29 3a 69 2e 6e 6f 74 68 69 6e 67 29 7d 72 65 6e 64 65 72 28 29 7b 76 61 72 20 65 3b 69 66 28 6e 75 6c 6c 21 3d 3d 28 65 3d 74 68 69 73 2e 66 69 6c 74 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 6e 75 6c 6c 21 3d 3d 28 65 3d 65 2e 70 72 65 73 65 74 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 28 30 2c 69 2e 68 74 6d 6c 29 28 68 7c 7c 28 68 3d 66 60 3c 73 74 79 6c 65 3e 24 7b 30 7d 3c 2f 73 74 79 6c 65 3e 20 24 7b 30 7d 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 73 74 61 63 6b 20 67 61 70 2d 32 22 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 60 29 2c 28 30 2c 69 2e 75 6e 73 61 66 65 43 53 53 29
                                                                                                                                                                                                                      Data Ascii: 0} </div>`),o.w9.humanizeCount(e.count)):i.nothing)}render(){var e;if(null!==(e=this.filter)&&void 0!==e&&null!==(e=e.presets)&&void 0!==e&&e.length)return(0,i.html)(h||(h=f`<style>${0}</style> ${0} <div class="vstack gap-2"> ${0} </div>`),(0,i.unsafeCSS)
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 20 72 3d 65 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 7b 76 61 72 20 69 3d 72 2e 63 61 6c 6c 28 65 2c 74 7c 7c 22 64 65 66 61 75 6c 74 22 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 69 29 72 65 74 75 72 6e 20 69 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 2e 22 29 7d 72 65 74 75 72 6e 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 3f 53 74 72 69 6e 67 3a 4e 75 6d 62 65 72 29 28 65 29 7d 28 65 2c 22 73 74 72 69 6e 67 22 29 3b 72 65 74 75 72 6e 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 3a 74 2b 22 22 7d 28 74 29 29
                                                                                                                                                                                                                      Data Ascii: r=e[Symbol.toPrimitive];if(void 0!==r){var i=r.call(e,t||"default");if("object"!=typeof i)return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"==typeof t?t:t+""}(t))
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 28 74 68 69 73 2e 66 69 6c 74 65 72 29 72 65 74 75 72 6e 28 30 2c 69 2e 68 74 6d 6c 29 28 68 7c 7c 28 68 3d 66 60 20 3c 73 74 79 6c 65 3e 24 7b 30 7d 3c 2f 73 74 79 6c 65 3e 20 24 7b 30 7d 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 73 74 61 63 6b 20 67 61 70 2d 32 22 3e 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 64 61 74 65 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 3f 64 69 73 61 62 6c 65 64 3d 22 24 7b 30 7d 22 20 6e 61 6d 65 3d 22 73 74 61 72 74 22 20 76 61 6c 75 65 3d 22 24 7b 30 7d 22 20 40 63 68 61 6e 67 65 3d 22 24 7b 30 7d 22 20 73 74 79 6c 65 3d 22 6d 69 6e 2d 77 69 64 74 68 3a 20 30 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 64 69 76 69 64 65 72 22 3e 2d 3c 2f 73 70 61 6e 3e 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22
                                                                                                                                                                                                                      Data Ascii: (this.filter)return(0,i.html)(h||(h=f` <style>${0}</style> ${0} <div class="hstack gap-2"> <input type="date" class="form-control" ?disabled="${0}" name="start" value="${0}" @change="${0}" style="min-width: 0"> <span class="divider">-</span> <input type="
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 68 74 6d 6c 29 28 77 7c 7c 28 77 3d 6a 60 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 6c 61 62 65 6c 22 3e 20 24 7b 30 7d 20 3c 2f 6c 61 62 65 6c 3e 60 29 2c 65 29 3a 69 2e 6e 6f 74 68 69 6e 67 7d 72 65 6e 64 65 72 4f 70 74 69 6f 6e 52 6f 77 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 68 74 6d 6c 29 28 53 7c 7c 28 53 3d 6a 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 68 65 63 6b 20 6d 2d 30 20 68 73 74 61 63 6b 20 67 61 70 2d 32 20 77 2d 31 30 30 22 3e 20 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 68 65 63 6b 2d 6c 61 62 65 6c 20 68 73 74 61 63 6b 20 67 61 70 2d 33 20 70 73 2d 32 20 74 65 78 74 2d 62 6f 64 79 2d 73 65 63 6f 6e 64 61 72 79 20 66 77 2d 62 6f 6c 64 20 77 2d 31 30 30 22 3e 20 3c 69 6e 70 75
                                                                                                                                                                                                                      Data Ascii: html)(w||(w=j`<label class="form-label"> ${0} </label>`),e):i.nothing}renderOptionRow(e,t){return(0,i.html)(S||(S=j` <div class="form-check m-0 hstack gap-2 w-100"> <label class="form-check-label hstack gap-3 ps-2 text-body-secondary fw-bold w-100"> <inpu


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      141192.168.2.164991434.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC510OUTGET /gui/59084.21fce51b78aa667002e8.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:43 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:43 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 2aadeccaef6113bc7749fe25b10f887f
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1003INData Raw: 33 39 61 65 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 39 30 38 34 5d 2c 7b 37 34 35 37 30 3a 28 72 2c 6f 2c 65 29 3d 3e 7b 76 61 72 20 62 3d 65 28 34 38 37 30 34 29 2c 74 3d 65 28 31 36 36 34 35 29 2c 73 3d 65 28 36 32 38 33 32 29 2c 61 3d 65 28 38 35 32 30 30 29 2c 6e 3d 65 28 34 35 32 34 31 29 2c 64 3d 65 28 39 35 36 38 38 29 2c 69 3d 28 65 28 34 32 33 32 30 29 2c 65 28 31 38 31 32 34 29 29 3b 6c 65 74 20 6c 2c 63 2c 67 3d 72 3d 3e 72 3b 76 61 72 20 70 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 2c 65 2c 62 29 7b 76 61 72 20 74 2c 73 3d 61 72 67 75
                                                                                                                                                                                                                      Data Ascii: 39ae"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[59084],{74570:(r,o,e)=>{var b=e(48704),t=e(16645),s=e(62832),a=e(85200),n=e(45241),d=e(95688),i=(e(42320),e(18124));let l,c,g=r=>r;var p=function(r,o,e,b){var t,s=argu
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 6f 75 73 65 6f 76 65 72 3d 22 24 7b 30 7d 22 3e 20 24 7b 30 7d 20 3c 2f 62 75 74 74 6f 6e 3e 20 3c 76 74 2d 75 69 2d 73 75 62 6d 65 6e 75 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 73 68 6f 77 22 3e 20 3c 61 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 20 24 7b 30 7d 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 68 72 65 66 3d 22 24 7b 30 7d 22 20 64 61 74 61 2d 73 75 62 6d 65 6e 75 2d 63 6c 6f 73 65 2d 6f 6e 2d 63 6c 69 63 6b 3e 20 56 69 65 77 20 63 61 6d 70 61 69 67 6e 20 3c 2f 61 3e 20 3c 61 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 68 72 65 66 3d
                                                                                                                                                                                                                      Data Ascii: ouseover="${0}"> ${0} </button> <vt-ui-submenu class="dropdown-menu show"> <a role="button" class="dropdown-item ${0}" target="_blank" href="${0}" data-submenu-close-on-click> View campaign </a> <a role="button" class="dropdown-item" target="_blank" href=
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 21 3d 3d 74 68 69 73 2e 64 65 74 61 69 6c 65 64 46 61 6d 69 6c 79 2e 73 6f 75 72 63 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3f 64 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 22 63 6f 6c 6c 65 63 74 69 6f 6e 22 2c 74 68 69 73 2e 64 65 74 61 69 6c 65 64 46 61 6d 69 6c 79 2e 69 64 29 3a 64 2e 5a 38 2e 67 65 74 52 65 64 69 72 65 63 74 55 72 6c 28 22 6d 61 6e 64 69 61 6e 74 4d 61 6c 77 61 72 65 22 2c 74 68 69 73 2e 64 65 74 61 69 6c 65 64 46 61 6d 69 6c 79 2e 69 64 29 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 28 30 2c 62 2e 68 74 6d 6c 29 28 67 7c 7c 28 67 3d 70 60 3c 76 74 2d 75 69 2d 6d 65 6e 75 3e 20 3c 62 75 74 74 6f 6e 20 73 6c 6f 74 3d 22 74 72 69 67 67 65 72 22 20 63 6c 61 73 73 3d 22 62 6f 72 64 65 72 2d 30 20 62 74 6e 20 62 74 6e 2d 6c 69
                                                                                                                                                                                                                      Data Ascii: !==this.detailedFamily.source.toLowerCase()?d.Z8.getRedirectUrl("collection",this.detailedFamily.id):d.Z8.getRedirectUrl("mandiantMalware",this.detailedFamily.id):null;return(0,b.html)(g||(g=p`<vt-ui-menu> <button slot="trigger" class="border-0 btn btn-li
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 29 3b 6c 65 74 20 63 2c 67 2c 70 3d 72 3d 3e 72 3b 76 61 72 20 76 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 2c 65 2c 62 29 7b 76 61 72 20 74 2c 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 61 3d 73 3c 33 3f 6f 3a 6e 75 6c 6c 3d 3d 3d 62 3f 62 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6f 2c 65 29 3a 62 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 29 61 3d 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 28 72 2c 6f 2c 65 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 6e 3d 72 2e 6c 65 6e 67 74 68 2d 31 3b 6e 3e 3d 30 3b 6e 2d 2d 29 28 74 3d
                                                                                                                                                                                                                      Data Ascii: );let c,g,p=r=>r;var v=function(r,o,e,b){var t,s=arguments.length,a=s<3?o:null===b?b=Object.getOwnPropertyDescriptor(o,e):b;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(r,o,e,b);else for(var n=r.length-1;n>=0;n--)(t=
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 3c 2f 76 74 2d 75 69 2d 73 75 62 6d 65 6e 75 3e 20 3c 2f 76 74 2d 75 69 2d 6d 65 6e 75 3e 60 29 2c 6e 2e 4b 4b 2e 73 68 6f 77 54 6f 6f 6c 74 69 70 2c 74 68 69 73 2e 64 65 74 61 69 6c 65 64 54 68 72 65 61 74 41 63 74 6f 72 2e 6e 61 6d 65 2c 28 30 2c 73 2e 63 6c 61 73 73 4d 61 70 29 28 7b 64 69 73 61 62 6c 65 64 3a 21 6f 7d 29 2c 28 30 2c 61 2e 69 66 44 65 66 69 6e 65 64 29 28 6f 29 2c 64 2e 5a 38 2e 67 65 74 53 65 61 72 63 68 55 72 6c 28 7b 61 74 74 72 69 62 75 74 69 6f 6e 3a 74 68 69 73 2e 64 65 74 61 69 6c 65 64 54 68 72 65 61 74 41 63 74 6f 72 2e 6e 61 6d 65 7d 29 29 7d 7d 2c 63 2e 73 74 79 6c 65 73 3d 28 30 2c 62 2e 75 6e 73 61 66 65 43 53 53 29 28 6c 2e 41 29 2c 63 29 3b 76 28 5b 28 30 2c 74 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 4f 62 6a
                                                                                                                                                                                                                      Data Ascii: </vt-ui-submenu> </vt-ui-menu>`),n.KK.showTooltip,this.detailedThreatActor.name,(0,s.classMap)({disabled:!o}),(0,a.ifDefined)(o),d.Z8.getSearchUrl({attribution:this.detailedThreatActor.name}))}},c.styles=(0,b.unsafeCSS)(l.A),c);v([(0,t.property)({type:Obj
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 61 73 69 73 3a 20 23 30 36 32 62 37 39 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 32 39 32 39 32 39 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 32 30 36 30 32 61 3b 2d 2d 62 73 2d 69 6e 66 6f 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 30 30 34 34 38 30 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 38 30 34 30 30 30 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 36 64 31 34 31 32 3b 2d 2d 62 73 2d 6c 69 67 68 74 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 34 64 34 64 34 64 3b 2d 2d 62 73 2d 64 61 72 6b 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 34 64 34
                                                                                                                                                                                                                      Data Ascii: asis: #062b79;--bs-secondary-text-emphasis: #292929;--bs-success-text-emphasis: #20602a;--bs-info-text-emphasis: #004480;--bs-warning-text-emphasis: #804000;--bs-danger-text-emphasis: #6d1412;--bs-light-text-emphasis: #4d4d4d;--bs-dark-text-emphasis: #4d4
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 20 23 33 36 33 63 34 39 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 20 35 34 2c 20 36 30 2c 20 37 33 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 3a 20 23 66 39 66 61 66 62 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 2d 72 67 62 3a 20 32 34 39 2c 20 32 35 30 2c 20 32 35 31 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 3a 20 23 36 32 36 63 38 34 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 20 39 38 2c 20 31 30 38 2c 20 31 33 32 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 62 67 3a 20 23 65 63 65 65 66 34 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 62 67 2d 72 67 62 3a 20 32 33 36 2c 20 32 33 38 2c 20 32 34 34 3b 2d 2d 62 73 2d 68 65 61 64 69 6e 67 2d 63 6f 6c
                                                                                                                                                                                                                      Data Ascii: #363c49;--bs-secondary-color-rgb: 54, 60, 73;--bs-secondary-bg: #f9fafb;--bs-secondary-bg-rgb: 249, 250, 251;--bs-tertiary-color: #626c84;--bs-tertiary-color-rgb: 98, 108, 132;--bs-tertiary-bg: #eceef4;--bs-tertiary-bg-rgb: 236, 238, 244;--bs-heading-col
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 20 6e 6f 2d 70 72 65 66 65 72 65 6e 63 65 29 7b 3a 72 6f 6f 74 7b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 7d 61 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 76 61 72 28 2d 2d 62 73 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 2d 72 67 62 29 2c 20 76 61 72 28 2d 2d 62 73 2d 6c 69 6e 6b 2d 6f 70 61 63 69 74 79 2c 20 31 29 29 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 3a 68 6f 76 65 72 7b 2d 2d 62 73 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 2d 72 67 62 3a 20 76 61 72 28 2d 2d 62 73 2d 6c 69 6e 6b 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 2d 72 67 62 29 7d 61 3a 6e 6f 74 28 5b 68 72 65 66 5d 29 3a 6e 6f 74 28 5b 63 6c 61 73 73 5d 29 2c 61 3a 6e 6f 74 28 5b 68 72 65 66 5d 29 3a 6e 6f 74 28
                                                                                                                                                                                                                      Data Ascii: s-reduced-motion: no-preference){:root{scroll-behavior:smooth}}a{color:rgba(var(--bs-link-color-rgb), var(--bs-link-opacity, 1));text-decoration:none}a:hover{--bs-link-color-rgb: var(--bs-link-hover-color-rgb)}a:not([href]):not([class]),a:not([href]):not(
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 65 6d 3b 2d 2d 62 73 2d 62 74 6e 2d 70 61 64 64 69 6e 67 2d 79 3a 20 30 2e 35 72 65 6d 3b 2d 2d 62 73 2d 62 74 6e 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 3b 2d 2d 62 73 2d 62 74 6e 2d 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 2d 2d 62 73 2d 62 74 6e 2d 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 2d 2d 62 73 2d 62 74 6e 2d 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 2d 2d 62 73 2d 62 74 6e 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 29 3b 2d 2d 62 73 2d 62 74 6e 2d 62 67 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 2d 62 73 2d 62 74 6e 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 3b 2d 2d 62 73 2d 62 74 6e 2d 62 6f 72 64 65 72 2d 63 6f
                                                                                                                                                                                                                      Data Ascii: em;--bs-btn-padding-y: 0.5rem;--bs-btn-font-family: ;--bs-btn-font-size:1rem;--bs-btn-font-weight: 500;--bs-btn-line-height: 1.5;--bs-btn-color: var(--bs-body-color);--bs-btn-bg: transparent;--bs-btn-border-width: var(--bs-border-width);--bs-btn-border-co
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 76 69 73 69 62 6c 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 68 6f 76 65 72 2d 62 67 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 68 6f 76 65 72 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 66 6f 63 75 73 2d 62 6f 78 2d 73 68 61 64 6f 77 29 7d 3a 6e 6f 74 28 2e 62 74 6e 2d 63 68 65 63 6b 29 2b 2e 62 74 6e 3a 61 63 74 69 76 65 2c 2e 62 74 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 61 63 74 69 76 65 2c 2e 62 74 6e 2e 73 68 6f 77 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73
                                                                                                                                                                                                                      Data Ascii: visible{color:var(--bs-btn-hover-color);background-color:var(--bs-btn-hover-bg);border-color:var(--bs-btn-hover-border-color);outline:0;box-shadow:var(--bs-btn-focus-box-shadow)}:not(.btn-check)+.btn:active,.btn:first-child:active,.btn.show{color:var(--bs


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      142192.168.2.164991834.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC510OUTGET /gui/26044.08a4c6e2ccb49f01ee08.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:43 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:43 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 9f0bdc0acad9b1b30c48c7b2b9a8d9be
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1003INData Raw: 33 39 37 66 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 30 34 34 5d 2c 7b 32 36 30 34 34 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 28 39 38 39 31 29 3b 76 61 72 20 61 3d 72 28 34 38 37 30 34 29 2c 73 3d 72 28 31 36 36 34 35 29 2c 6f 3d 72 28 38 35 32 30 30 29 2c 69 3d 72 28 37 35 35 31 30 29 2c 6c 3d 72 2e 6e 28 69 29 2c 62 3d 72 28 39 34 34 35 36 29 2c 6e 3d 72 2e 6e 28 62 29 2c 64 3d 72 28 39 32 36 31 39 29 2c 63 3d 72 28 31 35 33 32 33 29 2c 67 3d 72 28 36 31 37 32 30 29 2c 70 3d 72 28 39 36 39 38 37 29 2c 75 3d 72 28 34 35 32 34 31 29 2c 68 3d 72
                                                                                                                                                                                                                      Data Ascii: 397f(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[26044],{26044:(t,e,r)=>{"use strict";r(9891);var a=r(48704),s=r(16645),o=r(85200),i=r(75510),l=r.n(i),b=r(94456),n=r.n(b),d=r(92619),c=r(15323),g=r(61720),p=r(96987),u=r(45241),h=r
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 65 3d 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 64 61 74 61 73 65 74 2e 73 75 62 6d 69 74 74 65 72 3b 74 68 69 73 2e 68 61 6e 64 6c 65 41 63 74 69 6f 6e 28 22 73 75 62 6d 69 74 74 65 72 22 2c 72 29 7d 74 61 67 43 6c 69 63 6b 28 74 29 7b 76 61 72 20 65 3b 63 6f 6e 73 74 20 72 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 64 61 74 61 73 65 74 2e 74 61 67 3b 74 68 69 73 2e 68 61 6e 64 6c 65 41 63 74 69 6f 6e 28 22 74 61 67 22 2c 72 29 7d 72 6f 77 43 6c 69 63 6b 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 69 64 3b 74 2e 70 72 65 76 65 6e 74 44 65 66
                                                                                                                                                                                                                      Data Ascii: e=t.currentTarget)||void 0===e?void 0:e.dataset.submitter;this.handleAction("submitter",r)}tagClick(t){var e;const r=null===(e=t.currentTarget)||void 0===e?void 0:e.dataset.tag;this.handleAction("tag",r)}rowClick(t){const e=t.currentTarget.id;t.preventDef
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 31 30 30 22 3e 20 24 7b 30 7d 20 3c 74 62 6f 64 79 3e 20 24 7b 30 7d 20 24 7b 30 7d 20 3c 2f 74 62 6f 64 79 3e 20 3c 2f 74 61 62 6c 65 3e 20 60 29 2c 74 68 69 73 2e 68 65 61 64 6c 65 73 73 3f 61 2e 6e 6f 74 68 69 6e 67 3a 28 30 2c 61 2e 68 74 6d 6c 29 28 78 7c 7c 28 78 3d 49 60 20 3c 74 68 65 61 64 3e 20 3c 74 72 3e 20 3c 74 68 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 31 32 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 73 74 61 63 6b 20 67 61 70 2d 33 22 3e 53 75 6d 6d 61 72 79 3c 2f 64 69 76 3e 20 3c 2f 74 68 3e 20 3c 74 68 3e 41 63 74 69 76 69 74 79 3c 2f 74 68 3e 20 3c 2f 74 72 3e 20 3c 2f 74 68 65 61 64 3e 20 60 29 29 2c 21 74 68 69 73 2e 72 65 66 65 72 65 6e 63 65 73 2e 69 73 4c 6f 61 64 69 6e 67 7c 7c 6e 75 6c 6c 21 3d 3d 28 74 3d 74 68 69 73 2e 72 65
                                                                                                                                                                                                                      Data Ascii: 100"> ${0} <tbody> ${0} ${0} </tbody> </table> `),this.headless?a.nothing:(0,a.html)(x||(x=I` <thead> <tr> <th class="col-12"> <div class="hstack gap-3">Summary</div> </th> <th>Activity</th> </tr> </thead> `)),!this.references.isLoading||null!==(t=this.re
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 74 75 72 6e 20 72 2e 6c 65 6e 67 74 68 3f 72 2e 6d 61 70 28 28 74 3d 3e 28 30 2c 61 2e 68 74 6d 6c 29 28 24 7c 7c 28 24 3d 49 60 3c 69 6d 67 20 63 6c 61 73 73 3d 22 69 6d 67 2d 74 68 75 6d 62 6e 61 69 6c 20 72 6f 75 6e 64 65 64 2d 63 69 72 63 6c 65 22 20 73 72 63 3d 22 24 7b 30 7d 22 3e 60 29 2c 74 29 29 29 3a 28 30 2c 61 2e 68 74 6d 6c 29 28 4c 7c 7c 28 4c 3d 49 60 3c 69 20 63 6c 61 73 73 3d 22 69 6d 67 2d 74 68 75 6d 62 6e 61 69 6c 20 72 6f 75 6e 64 65 64 2d 63 69 72 63 6c 65 20 68 73 74 61 63 6b 22 3e 20 24 7b 30 7d 20 3c 2f 69 3e 60 29 2c 63 2e 6c 69 6e 6b 49 63 6f 6e 29 7d 72 65 6e 64 65 72 44 61 74 65 28 74 29 7b 76 61 72 20 65 2c 72 2c 73 2c 6f 2c 69 2c 6c 2c 62 2c 6e 2c 64 3b 63 6f 6e 73 74 20 63 3d 6e 75 6c 6c 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d
                                                                                                                                                                                                                      Data Ascii: turn r.length?r.map((t=>(0,a.html)($||($=I`<img class="img-thumbnail rounded-circle" src="${0}">`),t))):(0,a.html)(L||(L=I`<i class="img-thumbnail rounded-circle hstack"> ${0} </i>`),c.linkIcon)}renderDate(t){var e,r,s,o,i,l,b,n,d;const c=null==t||null===
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 6e 22 20 63 6c 61 73 73 3d 22 22 20 64 61 74 61 2d 73 75 62 6d 69 74 74 65 72 3d 22 24 7b 30 7d 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 20 24 7b 30 7d 20 24 7b 30 7d 20 3c 2f 61 3e 20 60 29 2c 74 2e 69 64 2c 74 68 69 73 2e 73 75 62 6d 69 74 74 65 72 43 6c 69 63 6b 2c 74 2e 66 75 6c 6c 4e 61 6d 65 28 29 2c 65 21 3d 3d 28 6e 75 6c 6c 21 3d 3d 28 72 3d 6e 75 6c 6c 3d 3d 63 7c 7c 6e 75 6c 6c 3d 3d 3d 28 73 3d 63 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 6c 65 6e 67 74 68 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 30 29 2d 31 3f 22 2c 20 22 3a 22 22 29 7d 29 29 29 3a 61 2e 6e 6f 74 68 69 6e 67 29 7d 72 65 6e 64 65 72 53 75 6d 6d 61 72 79 28 74 29 7b 76 61 72 20 65 2c 72 2c 73 2c 6f 2c 69 2c 6c 3b 6e 75 6c
                                                                                                                                                                                                                      Data Ascii: n" class="" data-submitter="${0}" @click="${0}"> ${0} ${0} </a> `),t.id,this.submitterClick,t.fullName(),e!==(null!==(r=null==c||null===(s=c.data)||void 0===s?void 0:s.length)&&void 0!==r?r:0)-1?", ":"")}))):a.nothing)}renderSummary(t){var e,r,s,o,i,l;nul
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 2e 74 61 67 43 6c 69 63 6b 2c 74 29 29 29 29 3a 61 2e 6e 6f 74 68 69 6e 67 29 7d 72 65 6e 64 65 72 4c 69 6e 65 61 72 47 72 61 70 68 28 74 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 68 74 6d 6c 29 28 5f 7c 7c 28 5f 3d 49 60 20 3c 73 69 6d 70 6c 65 2d 6c 69 6e 65 61 72 2d 63 68 61 72 74 20 63 6c 61 73 73 3d 22 70 79 2d 32 20 64 2d 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 65 6e 64 22 20 2e 70 6f 69 6e 74 73 3d 22 24 7b 30 7d 22 20 2e 77 69 64 74 68 50 78 3d 22 24 7b 30 7d 22 20 2e 68 65 69 67 68 74 50 78 3d 22 24 7b 30 7d 22 20 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 74 65 78 74 3d 22 24 7b 30 7d 22 20 40 6d 6f 75 73 65 6f 76 65 72 3d 22 24 7b 30 7d 22 3e 3c 2f 73 69 6d 70 6c 65 2d 6c 69 6e 65 61 72 2d 63 68 61 72 74 3e 60
                                                                                                                                                                                                                      Data Ascii: .tagClick,t)))):a.nothing)}renderLinearGraph(t){var e;return(0,a.html)(_||(_=I` <simple-linear-chart class="py-2 d-flex justify-content-end" .points="${0}" .widthPx="${0}" .heightPx="${0}" data-tooltip-text="${0}" @mouseover="${0}"></simple-linear-chart>`
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 72 61 79 2d 36 30 30 3a 20 23 36 36 36 36 36 36 3b 2d 2d 62 73 2d 67 72 61 79 2d 37 30 30 3a 20 23 34 64 34 64 34 64 3b 2d 2d 62 73 2d 67 72 61 79 2d 38 30 30 3a 20 23 33 33 33 33 33 33 3b 2d 2d 62 73 2d 67 72 61 79 2d 39 30 30 3a 20 23 31 61 31 61 31 61 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 3a 20 23 30 62 34 64 64 61 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 3a 20 23 33 39 61 63 34 63 3b 2d 2d 62 73 2d 69 6e 66 6f 3a 20 23 30 30 37 62 65 36 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 3a 20 23 65 35 37 33 30 30 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 3a 20 23 63 35 32 34 32 30 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 72 67 62 3a 20 31 31 2c 20 37 37 2c 20 32 31 38 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 2d 72 67 62 3a 20 35 37 2c 20 31 37 32 2c 20 37 36 3b 2d 2d 62
                                                                                                                                                                                                                      Data Ascii: ray-600: #666666;--bs-gray-700: #4d4d4d;--bs-gray-800: #333333;--bs-gray-900: #1a1a1a;--bs-primary: #0b4dda;--bs-success: #39ac4c;--bs-info: #007be6;--bs-warning: #e57300;--bs-danger: #c52420;--bs-primary-rgb: 11, 77, 218;--bs-success-rgb: 57, 172, 76;--b
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 31 35 29 2c 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 29 29 3b 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 61 72 28 2d 2d 62 73 2d 66 6f 6e 74 2d 73 61 6e 73 2d 73 65 72 69 66 29 3b 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 2d 2d 62 73 2d 62 6f 64 79 2d 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 3a 20 23 32 30 32 34 32 63 3b 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 20 33 32 2c 20 33 36 2c 20 34 34 3b 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 3a 20 23 66 66 66 3b 2d 2d 62 73 2d 62 6f
                                                                                                                                                                                                                      Data Ascii: 5, 255, 255, 0.15), rgba(255, 255, 255, 0));--bs-body-font-family: var(--bs-font-sans-serif);--bs-body-font-size:1rem;--bs-body-font-weight: 400;--bs-body-line-height: 1.5;--bs-body-color: #20242c;--bs-body-color-rgb: 32, 36, 44;--bs-body-bg: #fff;--bs-bo
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 6f 78 2d 73 68 61 64 6f 77 2d 69 6e 73 65 74 3a 20 69 6e 73 65 74 20 30 20 31 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 37 35 29 3b 2d 2d 62 73 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 77 69 64 74 68 3a 20 30 2e 32 35 72 65 6d 3b 2d 2d 62 73 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 6f 70 61 63 69 74 79 3a 20 30 2e 32 35 3b 2d 2d 62 73 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 31 31 2c 20 37 37 2c 20 32 31 38 2c 20 30 2e 32 35 29 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 76 61 6c 69 64 2d 63 6f 6c 6f 72 3a 20 23 33 39 61 63 34 63 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 76 61 6c 69 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 33 39 61 63 34 63 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 69 6e 76 61 6c 69 64 2d 63 6f 6c 6f 72 3a
                                                                                                                                                                                                                      Data Ascii: ox-shadow-inset: inset 0 1px 2px rgba(0, 0, 0, 0.075);--bs-focus-ring-width: 0.25rem;--bs-focus-ring-opacity: 0.25;--bs-focus-ring-color: rgba(11, 77, 218, 0.25);--bs-form-valid-color: #39ac4c;--bs-form-valid-border-color: #39ac4c;--bs-form-invalid-color:
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 65 74 69 6d 65 2d 65 64 69 74 2d 68 6f 75 72 2d 66 69 65 6c 64 2c 3a 3a 2d 77 65 62 6b 69 74 2d 64 61 74 65 74 69 6d 65 2d 65 64 69 74 2d 64 61 79 2d 66 69 65 6c 64 2c 3a 3a 2d 77 65 62 6b 69 74 2d 64 61 74 65 74 69 6d 65 2d 65 64 69 74 2d 6d 6f 6e 74 68 2d 66 69 65 6c 64 2c 3a 3a 2d 77 65 62 6b 69 74 2d 64 61 74 65 74 69 6d 65 2d 65 64 69 74 2d 79 65 61 72 2d 66 69 65 6c 64 7b 70 61 64 64 69 6e 67 3a 30 7d 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 3a 3a 2d 77 65 62 6b 69 74 2d 63 6f 6c 6f 72 2d 73 77 61 74 63 68 2d 77 72 61
                                                                                                                                                                                                                      Data Ascii: etime-edit-hour-field,::-webkit-datetime-edit-day-field,::-webkit-datetime-edit-month-field,::-webkit-datetime-edit-year-field{padding:0}::-webkit-inner-spin-button{height:auto}::-webkit-search-decoration{-webkit-appearance:none}::-webkit-color-swatch-wra


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      143192.168.2.164991534.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC689OUTGET /gui/33274.0c0f27619a6630c5840a.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:43 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:43 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 9f0bdc0acad9b1b30c48c7b2b9a8d9be
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1003INData Raw: 33 62 32 38 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 33 32 37 34 2c 38 38 32 39 35 2c 38 32 35 39 37 2c 31 34 34 31 36 2c 36 36 32 37 37 2c 33 33 36 36 38 2c 38 36 35 33 38 2c 34 32 30 39 34 2c 38 36 35 33 39 2c 37 31 33 34 2c 39 33 34 39 36 2c 31 36 37 35 37 2c 34 38 30 30 34 2c 39 33 31 35 34 2c 36 39 30 34 35 2c 33 34 39 34 39 2c 33 31 30 37 36 2c 34 37 32 36 38 2c 39 35 33 33 2c 35 37 36 36 32 2c 36 39 37 31 2c 36 36 30 38 34 2c 34 30 32 36 31 2c 33 38 33 36 37 2c 38 36 34 35 37 2c 37 39 33 38 38 2c 38 35 37 38 30 2c 37 38 34 32 30 2c 32 39
                                                                                                                                                                                                                      Data Ascii: 3b28"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[33274,88295,82597,14416,66277,33668,86538,42094,86539,7134,93496,16757,48004,93154,69045,34949,31076,47268,9533,57662,6971,66084,40261,38367,86457,79388,85780,78420,29
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 63 3d 6f 5b 69 5d 29 26 26 28 73 3d 28 74 3c 33 3f 63 28 73 29 3a 74 3e 33 3f 63 28 72 2c 6e 2c 73 29 3a 63 28 72 2c 6e 29 29 7c 7c 73 29 3b 72 65 74 75 72 6e 20 74 3e 33 26 26 73 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 6e 2c 73 29 2c 73 7d 3b 6c 65 74 20 75 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 65 2e 4c 69 74 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 73 61 6e 64 62 6f 78 65 73 3d 5b 5d 2c 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 64 3d 21 31 2c 74 68 69 73 2e 73 61 6e 64 62 6f 78 54 65 6d 70 6c 61 74 65 73 3d 7b 7d 7d 73 74 61 74 69 63 20 67 65 74 20 73 74 79 6c 65 73 28 29 7b 72 65 74 75 72 6e 28 30 2c 65 2e 75
                                                                                                                                                                                                                      Data Ascii: c=o[i])&&(s=(t<3?c(s):t>3?c(r,n,s):c(r,n))||s);return t>3&&s&&Object.defineProperty(r,n,s),s};let u=class extends e.LitElement{constructor(){super(...arguments),this.sandboxes=[],this.attributed=!1,this.sandboxTemplates={}}static get styles(){return(0,e.u
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 4e 61 6d 65 28 6f 29 7b 63 6f 6e 73 74 20 72 3d 6f 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 72 65 70 6c 61 63 65 28 2f 2d 2f 67 2c 22 20 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2e 2f 67 2c 22 22 29 2e 73 70 6c 69 74 28 22 20 22 29 2e 72 65 64 75 63 65 28 28 28 6f 2c 72 2c 6e 29 3d 3e 7b 69 66 28 30 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 72 3b 69 66 28 22 6c 69 6e 75 78 22 3d 3d 3d 72 7c 7c 22 6d 61 63 6f 73 22 3d 3d 3d 72 29 72 65 74 75 72 6e 20 6f 3b 72 65 74 75 72 6e 20 6f 2b 28 72 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 72 2e 73 6c 69 63 65 28 31 29 29 7d 29 2c 22 22 29 3b 72 65 74 75 72 6e 60 73 61 6e 64 62 6f 78 24 7b 72 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 72 2e 73 6c 69 63 65
                                                                                                                                                                                                                      Data Ascii: Name(o){const r=o.toLowerCase().replace(/-/g," ").replace(/\./g,"").split(" ").reduce(((o,r,n)=>{if(0===n)return r;if("linux"===r||"macos"===r)return o;return o+(r.charAt(0).toUpperCase()+r.slice(1))}),"");return`sandbox${r.charAt(0).toUpperCase()+r.slice
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 6e 28 37 32 39 37 30 29 2c 6f 6f 3d 6e 28 34 31 38 38 30 29 2c 72 6f 3d 6e 28 34 35 37 32 33 29 2c 6e 6f 3d 6e 28 35 31 38 31 36 29 2c 65 6f 3d 6e 28 37 31 39 30 35 29 2c 63 6f 3d 6e 28 34 32 34 37 37 29 2c 74 6f 3d 6e 28 31 35 33 32 33 29 2c 73 6f 3d 6e 28 35 31 36 33 39 29 2c 69 6f 3d 6e 28 37 30 35 37 36 29 2c 61 6f 3d 6e 28 33 38 30 30 29 2c 6c 6f 3d 6e 28 33 35 36 33 37 29 2c 62 6f 3d 6e 28 38 37 33 30 31 29 2c 49 6f 3d 6e 28 36 30 35 32 33 29 2c 70 6f 3d 6e 28 39 33 36 34 37 29 2c 68 6f 3d 6e 28 39 35 30 38 39 29 2c 6d 6f 3d 6e 28 36 35 37 38 34 29 2c 67 6f 3d 6e 28 34 39 38 30 33 29 2c 75 6f 3d 6e 28 39 34 34 36 34 29 2c 66 6f 3d 6e 28 32 33 31 38 38 29 2c 76 6f 3d 6e 28 36 34 39 39 36 29 2c 77 6f 3d 6e 28 33 33 36 34 30 29 2c 79 6f 3d 6e 28 34 38
                                                                                                                                                                                                                      Data Ascii: n(72970),oo=n(41880),ro=n(45723),no=n(51816),eo=n(71905),co=n(42477),to=n(15323),so=n(51639),io=n(70576),ao=n(3800),lo=n(35637),bo=n(87301),Io=n(60523),po=n(93647),ho=n(95089),mo=n(65784),go=n(49803),uo=n(94464),fo=n(23188),vo=n(64996),wo=n(33640),yo=n(48
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 55 70 49 63 6f 6e 2c 22 63 69 72 63 6c 65 2d 63 68 65 63 6b 2d 6f 75 74 6c 69 6e 65 22 3a 75 2e 63 69 72 63 6c 65 43 68 65 63 6b 4f 75 74 6c 69 6e 65 49 63 6f 6e 2c 63 6c 6f 73 65 3a 66 2e 63 6c 6f 73 65 49 63 6f 6e 2c 22 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 22 3a 76 2e 63 6c 6f 75 64 44 6f 77 6e 6c 6f 61 64 49 63 6f 6e 2c 63 6f 6d 6d 65 6e 74 3a 77 2e 63 6f 6d 6d 65 6e 74 49 63 6f 6e 2c 63 6f 6d 6d 65 6e 74 73 3a 79 2e 63 6f 6d 6d 65 6e 74 73 49 63 6f 6e 2c 63 6f 6d 6d 6f 6e 61 6c 69 74 69 65 73 3a 78 2e 63 6f 6d 6d 6f 6e 61 6c 69 74 69 65 73 49 63 6f 6e 2c 22 63 6f 6e 66 69 72 6d 2d 63 61 72 64 22 3a 6b 2e 63 6f 6e 66 69 72 6d 43 61 72 64 49 63 6f 6e 2c 22 63 6f 6e 74 65 6e 74 2d 63 6f 70 79 22 3a 41 2e 63 6f 6e 74 65 6e 74 43 6f 70 79 49 63 6f 6e
                                                                                                                                                                                                                      Data Ascii: UpIcon,"circle-check-outline":u.circleCheckOutlineIcon,close:f.closeIcon,"cloud-download":v.cloudDownloadIcon,comment:w.commentIcon,comments:y.commentsIcon,commonalities:x.commonalitiesIcon,"confirm-card":k.confirmCardIcon,"content-copy":A.contentCopyIcon
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 6e 75 49 63 6f 6e 2c 6d 69 6e 75 73 3a 79 6f 2e 6d 69 6e 75 73 49 63 6f 6e 2c 6d 69 74 72 65 3a 78 6f 2e 6d 69 74 72 65 49 63 6f 6e 2c 6d 75 6c 74 69 73 69 6d 69 6c 61 72 69 74 79 3a 6b 6f 2e 6d 75 6c 74 69 73 69 6d 69 6c 61 72 69 74 79 49 63 6f 6e 2c 22 6f 70 65 6e 2d 66 6f 6c 64 65 72 22 3a 43 6f 2e 6f 70 65 6e 46 6f 6c 64 65 72 49 63 6f 6e 2c 22 6f 70 65 6e 2d 69 6e 2d 62 72 6f 77 73 65 72 22 3a 41 6f 2e 6f 70 65 6e 49 6e 42 72 6f 77 73 65 72 49 63 6f 6e 2c 22 6f 70 65 6e 2d 6c 69 6e 6b 22 3a 53 6f 2e 6f 70 65 6e 4c 69 6e 6b 49 63 6f 6e 2c 6f 70 74 69 6f 6e 73 3a 4c 6f 2e 6f 70 74 69 6f 6e 73 49 63 6f 6e 2c 70 63 61 70 3a 44 6f 2e 70 63 61 70 49 63 6f 6e 2c 70 65 6e 63 69 6c 3a 4f 6f 2e 70 65 6e 63 69 6c 49 63 6f 6e 2c 70 65 6f 70 6c 65 3a 4d 6f 2e 70
                                                                                                                                                                                                                      Data Ascii: nuIcon,minus:yo.minusIcon,mitre:xo.mitreIcon,multisimilarity:ko.multisimilarityIcon,"open-folder":Co.openFolderIcon,"open-in-browser":Ao.openInBrowserIcon,"open-link":So.openLinkIcon,options:Lo.optionsIcon,pcap:Do.pcapIcon,pencil:Oo.pencilIcon,people:Mo.p
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 64 65 72 22 3a 76 72 2e 75 70 6c 6f 61 64 46 6f 6c 64 65 72 49 63 6f 6e 2c 75 70 6c 6f 61 64 3a 66 72 2e 75 70 6c 6f 61 64 49 63 6f 6e 2c 22 75 72 6c 2d 64 65 74 65 63 74 69 6f 6e 22 3a 77 72 2e 75 72 6c 44 65 74 65 63 74 69 6f 6e 49 63 6f 6e 2c 22 75 73 65 72 2d 61 63 63 6f 75 6e 74 22 3a 79 72 2e 75 73 65 72 41 63 63 6f 75 6e 74 49 63 6f 6e 2c 22 76 2d 72 6f 75 6e 64 65 64 22 3a 78 72 2e 76 52 6f 75 6e 64 65 64 49 63 6f 6e 2c 22 76 65 6e 6e 2d 64 69 61 67 72 61 6d 2d 33 22 3a 6b 72 2e 76 65 6e 6e 44 69 61 67 72 61 6d 33 49 63 6f 6e 2c 22 77 61 72 6e 69 6e 67 2d 76 32 22 3a 41 72 2e 77 61 72 6e 69 6e 67 56 32 49 63 6f 6e 2c 77 61 72 6e 69 6e 67 3a 43 72 2e 77 61 72 6e 69 6e 67 49 63 6f 6e 2c 22 69 6e 66 6f 2d 74 72 69 61 6e 67 6c 65 22 3a 61 6f 2e 69 6e
                                                                                                                                                                                                                      Data Ascii: der":vr.uploadFolderIcon,upload:fr.uploadIcon,"url-detection":wr.urlDetectionIcon,"user-account":yr.userAccountIcon,"v-rounded":xr.vRoundedIcon,"venn-diagram-3":kr.vennDiagram3Icon,"warning-v2":Ar.warningV2Icon,warning:Cr.warningIcon,"info-triangle":ao.in
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 65 7d 29 3b 63 6f 6e 73 74 20 65 3d 6e 28 31 35 33 32 33 29 2e 6d 65 73 73 61 67 65 49 63 6f 6e 7d 2c 39 31 33 37 3a 28 6f 2c 72 2c 6e 29 3d 3e 7b 6e 2e 72 28 72 29 2c 6e 2e 64 28 72 2c 7b 63 6f 6d 6d 65 6e 74 73 49 63 6f 6e 3a 28 29 3d 3e 65 2e 63 6f 6d 6d 65 6e 74 73 49 63 6f 6e 7d 29 3b 76 61 72 20 65 3d 6e 28 31 35 33 32 33 29 7d 2c 31 36 30 32 37 3a 28 6f 2c 72 2c 6e 29 3d 3e 7b 6e 2e 72 28 72 29 2c 6e 2e 64 28 72 2c 7b 63 6f 6d 6d 6f 6e 61 6c 69 74 69 65 73 49 63 6f 6e 3a 28 29 3d 3e 65 7d 29 3b 63 6f 6e 73 74 20 65 3d 6e 28 31 35 33 32 33 29 2e 76 65 6e 6e 44 69 61 67 72 61 6d 49 63 6f 6e 7d 2c 33 33 30 32 36 3a 28 6f 2c 72 2c 6e 29 3d 3e 7b 6e 2e 72 28 72 29 2c 6e 2e 64 28 72 2c 7b 63 6f 6e 66 69 72 6d 43 61 72 64 49 63 6f 6e 3a 28 29 3d 3e 65 7d
                                                                                                                                                                                                                      Data Ascii: e});const e=n(15323).messageIcon},9137:(o,r,n)=>{n.r(r),n.d(r,{commentsIcon:()=>e.commentsIcon});var e=n(15323)},16027:(o,r,n)=>{n.r(r),n.d(r,{commonalitiesIcon:()=>e});const e=n(15323).vennDiagramIcon},33026:(o,r,n)=>{n.r(r),n.d(r,{confirmCardIcon:()=>e}
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 6f 6e 44 6f 77 6e 49 63 6f 6e 7d 2c 35 34 30 34 32 3a 28 6f 2c 72 2c 6e 29 3d 3e 7b 6e 2e 72 28 72 29 2c 6e 2e 64 28 72 2c 7b 65 79 65 53 6c 61 73 68 49 63 6f 6e 3a 28 29 3d 3e 65 2e 65 79 65 53 6c 61 73 68 49 63 6f 6e 7d 29 3b 76 61 72 20 65 3d 6e 28 31 35 33 32 33 29 7d 2c 38 34 31 35 38 3a 28 6f 2c 72 2c 6e 29 3d 3e 7b 6e 2e 72 28 72 29 2c 6e 2e 64 28 72 2c 7b 65 79 65 49 63 6f 6e 3a 28 29 3d 3e 65 2e 65 79 65 49 63 6f 6e 7d 29 3b 76 61 72 20 65 3d 6e 28 31 35 33 32 33 29 7d 2c 39 35 39 36 31 3a 28 6f 2c 72 2c 6e 29 3d 3e 7b 6e 2e 72 28 72 29 2c 6e 2e 64 28 72 2c 7b 66 69 6c 65 49 63 6f 6e 3a 28 29 3d 3e 65 7d 29 3b 63 6f 6e 73 74 20 65 3d 6e 28 31 35 33 32 33 29 2e 64 6f 63 45 6d 70 74 79 49 63 6f 6e 7d 2c 34 31 3a 28 6f 2c 72 2c 6e 29 3d 3e 7b 6e 2e
                                                                                                                                                                                                                      Data Ascii: onDownIcon},54042:(o,r,n)=>{n.r(r),n.d(r,{eyeSlashIcon:()=>e.eyeSlashIcon});var e=n(15323)},84158:(o,r,n)=>{n.r(r),n.d(r,{eyeIcon:()=>e.eyeIcon});var e=n(15323)},95961:(o,r,n)=>{n.r(r),n.d(r,{fileIcon:()=>e});const e=n(15323).docEmptyIcon},41:(o,r,n)=>{n.
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 72 28 72 29 2c 6e 2e 64 28 72 2c 7b 69 64 73 49 63 6f 6e 3a 28 29 3d 3e 65 2e 69 64 73 49 63 6f 6e 7d 29 3b 76 61 72 20 65 3d 6e 28 31 35 33 32 33 29 7d 2c 33 38 30 30 3a 28 6f 2c 72 2c 6e 29 3d 3e 7b 6e 2e 72 28 72 29 2c 6e 2e 64 28 72 2c 7b 69 6e 66 6f 54 72 69 61 6e 67 6c 65 49 63 6f 6e 3a 28 29 3d 3e 65 7d 29 3b 63 6f 6e 73 74 20 65 3d 6e 28 31 35 33 32 33 29 2e 65 78 63 6c 61 6d 61 74 69 6f 6e 54 72 69 61 6e 67 6c 65 49 63 6f 6e 7d 2c 35 31 36 33 39 3a 28 6f 2c 72 2c 6e 29 3d 3e 7b 6e 2e 72 28 72 29 2c 6e 2e 64 28 72 2c 7b 69 6e 66 6f 49 63 6f 6e 3a 28 29 3d 3e 65 2e 69 6e 66 6f 49 63 6f 6e 7d 29 3b 76 61 72 20 65 3d 6e 28 31 35 33 32 33 29 7d 2c 33 35 36 33 37 3a 28 6f 2c 72 2c 6e 29 3d 3e 7b 6e 2e 72 28 72 29 2c 6e 2e 64 28 72 2c 7b 6a 75 73 74 69
                                                                                                                                                                                                                      Data Ascii: r(r),n.d(r,{idsIcon:()=>e.idsIcon});var e=n(15323)},3800:(o,r,n)=>{n.r(r),n.d(r,{infoTriangleIcon:()=>e});const e=n(15323).exclamationTriangleIcon},51639:(o,r,n)=>{n.r(r),n.d(r,{infoIcon:()=>e.infoIcon});var e=n(15323)},35637:(o,r,n)=>{n.r(r),n.d(r,{justi


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      144192.168.2.164991734.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC689OUTGET /gui/84569.39d023e39066ad66391e.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:43 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:43 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: bd4b02d6ce255c660a00dbcc9d332341
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1003INData Raw: 33 39 37 61 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 34 35 36 39 5d 2c 7b 32 32 35 34 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 6f 3d 6e 28 34 38 37 30 34 29 2c 69 3d 6e 28 31 36 36 34 35 29 2c 72 3d 6e 28 38 35 32 30 30 29 2c 61 3d 6e 28 32 38 32 33 38 29 2c 73 3d 6e 28 34 35 32 34 31 29 2c 6c 3d 6e 28 39 35 36 38 38 29 2c 64 3d 6e 28 34 34 30 35 32 29 2c 63 3d 28 6e 28 37 34 35 37 30 29 2c 6e 28 35 38 37 34 29 2c 6e 28 38 33 35 38 29 2c 6e 28 36 37 32 32 34 29 29 3b 6c 65 74 20 62 2c 75 2c 6d 2c 66 2c 68 2c 70 2c 67 3d 65 3d 3e 65 3b 76
                                                                                                                                                                                                                      Data Ascii: 397a"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[84569],{22544:(e,t,n)=>{var o=n(48704),i=n(16645),r=n(85200),a=n(28238),s=n(45241),l=n(95688),d=n(44052),c=(n(74570),n(5874),n(8358),n(67224));let b,u,m,f,h,p,g=e=>e;v
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 6d 70 68 61 73 69 73 22 20 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 74 65 78 74 3d 22 24 7b 30 7d 22 20 40 6d 6f 75 73 65 6f 76 65 72 3d 22 24 7b 30 7d 22 3e 20 24 7b 30 7d 20 54 68 72 65 61 74 20 41 63 74 6f 72 73 20 3c 2f 61 3e 60 29 2c 28 30 2c 72 2e 69 66 44 65 66 69 6e 65 64 29 28 6e 29 2c 60 41 73 73 6f 63 69 61 74 65 64 20 74 68 72 65 61 74 20 61 63 74 6f 72 73 3a 20 24 7b 74 2e 6a 6f 69 6e 28 22 2c 20 22 29 7d 60 2c 73 2e 4b 4b 2e 73 68 6f 77 54 6f 6f 6c 74 69 70 2c 74 2e 6c 65 6e 67 74 68 29 7d 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 6e 3d 74 68 69 73 2e 61 74 74 72 69 62 75 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6e 3d 6e 2e 64 65 74 61 69 6c 65 64 5f 74 68 72 65 61 74 5f 61 63 74 6f
                                                                                                                                                                                                                      Data Ascii: mphasis" data-tooltip-text="${0}" @mouseover="${0}"> ${0} Threat Actors </a>`),(0,r.ifDefined)(n),`Associated threat actors: ${t.join(", ")}`,s.KK.showTooltip,t.length)}var n;return null===(n=this.attribution)||void 0===n||null===(n=n.detailed_threat_acto
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 64 28 74 2c 7b 58 65 3a 28 29 3d 3e 68 7d 29 3b 76 61 72 20 6f 2c 69 3d 6e 28 32 32 38 39 34 29 2c 72 3d 6e 28 36 31 37 32 30 29 2c 61 3d 6e 28 34 35 32 34 31 29 2c 73 3d 6e 28 39 35 36 38 38 29 2c 6c 3d 6e 28 34 34 30 35 32 29 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 21 6e 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 7c 7c 28 6e 3d 6d 28 65 29 29 7c 7c 74 26 26 65 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6c 65 6e 67 74 68 29 7b 6e 26 26 28 65 3d 6e 29 3b 76 61 72 20 6f 3d 30 2c 69 3d 66 75
                                                                                                                                                                                                                      Data Ascii: d(t,{Xe:()=>h});var o,i=n(22894),r=n(61720),a=n(45241),s=n(95688),l=n(44052);function d(e,t){var n="undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(!n){if(Array.isArray(e)||(n=m(e))||t&&e&&"number"==typeof e.length){n&&(e=n);var o=0,i=fu
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 2c 69 3d 65 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 69 66 28 21 6c 26 26 6e 75 6c 6c 21 3d 6e 2e 72 65 74 75 72 6e 26 26 28 61 3d 6e 2e 72 65 74 75 72 6e 28 29 2c 4f 62 6a 65 63 74 28 61 29 21 3d 3d 61 29 29 72 65 74 75 72 6e 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 64 29 74 68 72 6f 77 20 69 7d 7d 72 65 74 75 72 6e 20 73 7d 7d 28 65 2c 74 29 7c 7c 6d 28 65 2c 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75
                                                                                                                                                                                                                      Data Ascii: ,i=e}finally{try{if(!l&&null!=n.return&&(a=n.return(),Object(a)!==a))return}finally{if(d)throw i}}return s}}(e,t)||m(e,t)||function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects mu
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 6e 3d 22 55 52 4c 20 69 6e 20 64 6f 6d 61 69 6e 22 2c 65 2e 41 6c 6c 46 6f 72 44 6f 6d 61 69 6e 73 3d 22 41 6c 6c 46 6f 72 44 6f 6d 61 69 6e 73 22 2c 65 2e 46 69 6c 65 44 6f 77 6e 6c 6f 61 64 65 64 46 72 6f 6d 49 70 3d 22 46 69 6c 65 20 64 6f 77 6e 6c 6f 61 64 65 64 20 66 72 6f 6d 20 69 70 22 2c 65 2e 46 69 6c 65 43 6f 6e 74 61 63 74 69 6e 67 49 70 3d 22 46 69 6c 65 20 63 6f 6e 74 61 63 74 69 6e 67 20 69 70 22 2c 65 2e 46 69 6c 65 45 6d 62 65 64 64 69 6e 67 49 50 3d 22 46 69 6c 65 20 65 6d 62 65 64 64 69 6e 67 20 69 70 22 2c 65 2e 44 6f 6d 61 69 6e 52 65 73 6f 6c 76 65 73 54 6f 49 70 3d 22 44 6f 6d 61 69 6e 20 72 65 73 6f 6c 76 65 73 20 74 6f 20 69 70 22 2c 65 2e 55 72 6c 53 65 65 6e 49 6e 49 70 3d 22 55 52 4c 20 73 65 65 6e 20 69 6e 20 69 70 22 2c 65 2e
                                                                                                                                                                                                                      Data Ascii: n="URL in domain",e.AllForDomains="AllForDomains",e.FileDownloadedFromIp="File downloaded from ip",e.FileContactingIp="File contacting ip",e.FileEmbeddingIP="File embedding ip",e.DomainResolvesToIp="Domain resolves to ip",e.UrlSeenInIp="URL seen in ip",e.
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 74 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 4e 6f 74 69 66 79 20 6d 65 20 6f 66 20 65 76 65 72 79 20 66 75 74 75 72 65 20 46 69 6c 65 20 64 6f 77 6e 6c 6f 61 64 65 64 20 66 72 6f 6d 20 74 68 69 73 20 55 52 4c 22 7d 2c 7b 76 61 6c 75 65 3a 6f 2e 46 69 6c 65 43 6f 6e 74 61 63 74 69 6e 67 55 72 6c 2c 68 65 61 64 65 72 3a 22 46 69 6c 65 73 20 63 6f 6e 74 61 63 74 69 6e 67 20 69 74 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 4e 6f 74 69 66 79 20 6d 65 20 6f 66 20 65 76 65 72 79 20 66 75 74 75 72 65 20 46 69 6c 65 20 63 6f 6e 74 61 63 74 69 6e 67 20 74 68 69 73 20 55 52 4c 20 77 68 65 6e 20 65 78 65 63 75 74 65 64 22 7d 2c 7b 76 61 6c 75 65 3a 6f 2e 46 69 6c 65 43 6f 6e 74 61 69 6e 73 55 72 6c 2c 68 65 61 64 65 72 3a 22 46 69 6c 65 73 20 63 6f 6e 74 61 69
                                                                                                                                                                                                                      Data Ascii: t",description:"Notify me of every future File downloaded from this URL"},{value:o.FileContactingUrl,header:"Files contacting it",description:"Notify me of every future File contacting this URL when executed"},{value:o.FileContainsUrl,header:"Files contai
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 65 73 20 64 6f 77 6e 6c 6f 61 64 65 64 20 66 72 6f 6d 20 69 74 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 4e 6f 74 69 66 79 20 6d 65 20 6f 66 20 65 76 65 72 79 20 66 75 74 75 72 65 20 46 69 6c 65 20 64 6f 77 6e 6c 6f 61 64 65 64 20 66 72 6f 6d 20 74 68 69 73 20 49 50 22 7d 2c 7b 76 61 6c 75 65 3a 6f 2e 46 69 6c 65 43 6f 6e 74 61 63 74 69 6e 67 49 70 2c 68 65 61 64 65 72 3a 22 46 69 6c 65 73 20 63 6f 6e 74 61 63 74 69 6e 67 20 69 74 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 4e 6f 74 69 66 79 20 6d 65 20 6f 66 20 65 76 65 72 79 20 66 75 74 75 72 65 20 46 69 6c 65 20 63 6f 6e 74 61 63 74 69 6e 67 20 74 68 69 73 20 49 50 20 77 68 65 6e 20 65 78 65 63 75 74 65 64 22 7d 2c 7b 76 61 6c 75 65 3a 6f 2e 46 69 6c 65 45 6d 62 65 64 64 69 6e 67 49 50 2c 68 65 61
                                                                                                                                                                                                                      Data Ascii: es downloaded from it",description:"Notify me of every future File downloaded from this IP"},{value:o.FileContactingIp,header:"Files contacting it",description:"Notify me of every future File contacting this IP when executed"},{value:o.FileEmbeddingIP,hea
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 6e 65 74 2e 69 70 2e 64 6f 77 6e 6c 6f 61 64 65 64 5f 66 69 6c 65 2e 73 68 61 32 35 36 20 3d 3d 20 22 24 7b 65 7d 22 5c 6e 7d 5c 6e 60 2c 22 69 70 5f 61 64 64 72 65 73 73 22 29 5d 5d 2c 5b 6f 2e 55 72 6c 43 6f 6e 74 61 63 74 46 6f 72 46 69 6c 65 2c 65 3d 3e 5b 74 68 69 73 2e 72 75 6c 65 73 65 74 4f 62 6a 65 63 74 63 72 65 61 74 6f 72 28 60 55 52 4c 20 63 6f 6e 74 61 63 74 65 64 20 62 79 20 66 69 6c 65 3d 24 7b 65 7d 60 2c 60 5c 6e 69 6d 70 6f 72 74 20 22 76 74 22 5c 6e 5c 6e 72 75 6c 65 20 55 72 6c 43 6f 6e 74 61 63 74 46 6f 72 46 69 6c 65 20 7b 5c 6e 63 6f 6e 64 69 74 69 6f 6e 3a 5c 6e 20 20 2f 2f 20 76 74 2e 6e 65 74 2e 75 72 6c 2e 6e 65 77 5f 75 72 6c 20 61 6e 64 20 20 2f 2f 20 65 6e 61 62 6c 65 20 74 6f 20 72 65 73 74 72 69 63 74 20 6d 61 74 63 68 65
                                                                                                                                                                                                                      Data Ascii: net.ip.downloaded_file.sha256 == "${e}"\n}\n`,"ip_address")]],[o.UrlContactForFile,e=>[this.rulesetObjectcreator(`URL contacted by file=${e}`,`\nimport "vt"\n\nrule UrlContactForFile {\ncondition:\n // vt.net.url.new_url and // enable to restrict matche
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 6f 6e 76 65 72 73 61 74 69 6f 6e 73 20 3a 20 28 5c 6e 20 20 20 20 68 74 74 70 2e 75 72 6c 20 69 65 71 75 61 6c 73 20 22 24 7b 65 7d 22 5c 6e 20 20 29 5c 6e 7d 5c 6e 60 2c 22 66 69 6c 65 22 29 5d 5d 2c 5b 6f 2e 46 69 6c 65 43 6f 6e 74 61 69 6e 73 55 72 6c 2c 65 3d 3e 5b 74 68 69 73 2e 72 75 6c 65 73 65 74 4f 62 6a 65 63 74 63 72 65 61 74 6f 72 28 60 46 69 6c 65 20 63 6f 6e 74 61 69 6e 73 20 75 72 6c 3d 24 7b 65 7d 60 2c 60 5c 6e 69 6d 70 6f 72 74 20 22 76 74 22 5c 6e 5c 6e 72 75 6c 65 20 46 69 6c 65 43 6f 6e 74 61 69 6e 73 55 72 6c 20 7b 5c 6e 73 74 72 69 6e 67 73 3a 5c 6e 20 20 24 75 72 6c 20 3d 20 22 24 7b 65 7d 22 5c 6e 63 6f 6e 64 69 74 69 6f 6e 3a 5c 6e 20 20 2f 2f 20 76 74 2e 6d 65 74 61 64 61 74 61 2e 6e 65 77 5f 66 69 6c 65 20 61 6e 64 20 20 2f 2f
                                                                                                                                                                                                                      Data Ascii: onversations : (\n http.url iequals "${e}"\n )\n}\n`,"file")]],[o.FileContainsUrl,e=>[this.rulesetObjectcreator(`File contains url=${e}`,`\nimport "vt"\n\nrule FileContainsUrl {\nstrings:\n $url = "${e}"\ncondition:\n // vt.metadata.new_file and //
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 7b 65 7d 60 2c 60 5c 6e 69 6d 70 6f 72 74 20 22 76 74 22 5c 6e 5c 6e 72 75 6c 65 20 49 70 52 65 73 6f 6c 75 74 69 6f 6e 46 6f 72 44 6f 6d 61 69 6e 20 7b 5c 6e 63 6f 6e 64 69 74 69 6f 6e 3a 5c 6e 20 20 76 74 2e 6e 65 74 2e 69 70 2e 72 65 76 65 72 73 65 5f 6c 6f 6f 6b 75 70 20 69 65 71 75 61 6c 73 20 22 24 7b 65 7d 22 5c 6e 7d 5c 6e 60 2c 22 69 70 5f 61 64 64 72 65 73 73 22 29 5d 5d 2c 5b 6f 2e 53 75 62 64 6f 6d 61 69 6e 46 6f 72 44 6f 6d 61 69 6e 2c 65 3d 3e 5b 74 68 69 73 2e 72 75 6c 65 73 65 74 4f 62 6a 65 63 74 63 72 65 61 74 6f 72 28 60 53 75 62 64 6f 6d 61 69 6e 20 66 6f 72 20 64 6f 6d 61 69 6e 3d 24 7b 65 7d 60 2c 60 5c 6e 69 6d 70 6f 72 74 20 22 76 74 22 5c 6e 5c 6e 72 75 6c 65 20 53 75 62 64 6f 6d 61 69 6e 46 6f 72 44 6f 6d 61 69 6e 20 7b 5c 6e 63
                                                                                                                                                                                                                      Data Ascii: {e}`,`\nimport "vt"\n\nrule IpResolutionForDomain {\ncondition:\n vt.net.ip.reverse_lookup iequals "${e}"\n}\n`,"ip_address")]],[o.SubdomainForDomain,e=>[this.rulesetObjectcreator(`Subdomain for domain=${e}`,`\nimport "vt"\n\nrule SubdomainForDomain {\nc


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      145192.168.2.1649907142.250.185.684436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC833OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: NID=520=d9akv-A5U_GFmpb1bHuaLPyXo4ag0jsY2vZQyKzgAFdB9zCgNJtGKbBdzzALkYBTl0csX7K1GlrBs6NSXIyUkCLzSf8gR8V08CPupCQLtJFZhU0SWPYcvIO5-DPJzZ73tbZTnz2epEEB3PRYS5HN-NRcTcGWRwDTyxS4nBRAZ4XyuVaRrM4MOoazNrgaVG2z
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 31 Dec 2024 14:04:43 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-J0e2IMaPsSYpZth5xNvj0Q' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                      Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                      Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC124INData Raw: 33 32 39 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 72 6f 68 69 74 20 73 68 61 72 6d 61 20 72 65 74 69 72 65 6d 65 6e 74 20 74 65 73 74 20 63 72 69 63 6b 65 74 22 2c 22 70 65 72 75 20 74 73 75 6e 61 6d 69 20 77 61 76 65 73 22 2c 22 77 68 61 74 73 61 70 70 20 32 30 32 35 22 2c 22 6e 65 77 20 6e 65 74 66 6c 69 78 20 73 65 72 69 65 73 20 32 30 32 35 22 2c 22 70 6f 6c 61 72 20
                                                                                                                                                                                                                      Data Ascii: 329)]}'["",["rohit sharma retirement test cricket","peru tsunami waves","whatsapp 2025","new netflix series 2025","polar
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC692INData Raw: 76 6f 72 74 65 78 20 77 65 61 74 68 65 72 20 66 6f 72 65 63 61 73 74 22 2c 22 6d 65 74 61 20 71 75 65 73 74 20 33 73 22 2c 22 6d 69 64 6c 61 6e 64 73 20 63 68 61 6d 70 69 6f 6e 73 68 69 70 73 22 2c 22 79 6f 75 6e 67 20 74 68 65 20 72 65 73 74 6c 65 73 73 20 73 70 6f 69 6c 65 72 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e 6f 5a 58 4d 5c 75 30 30 33 64 22 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 64 65 74
                                                                                                                                                                                                                      Data Ascii: vortex weather forecast","meta quest 3s","midlands championships","young the restless spoilers"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdet
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      146192.168.2.164992434.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC510OUTGET /gui/78957.ea8ee0f875d66c314a07.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:43 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:43 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: c4b971bd38f54b1c9f4bb80ff44e554e
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1003INData Raw: 33 39 38 63 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 38 39 35 37 5d 2c 7b 31 30 36 31 3a 28 74 2c 65 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 65 2c 7b 41 37 3a 28 29 3d 3e 4c 2c 44 54 3a 28 29 3d 3e 54 2c 52 6d 3a 28 29 3d 3e 53 2c 58 70 3a 28 29 3d 3e 78 2c 5a 73 3a 28 29 3d 3e 76 2c 71 66 3a 28 29 3d 3e 77 2c 78 47 3a 28 29 3d 3e 67 7d 29 3b 76 61 72 20 73 3d 69 28 36 39 36 30 31 29 2c 72 3d 69 28 32 32 38 39 34 29 2c 6e 3d 69 28 38 37 33 34 37 29 2c 61 3d 69 28 34 32 32 34 36 29 2c 6f 3d 69 28 39 36 38 35 35 29 3b 63 6f 6e 73 74 20 6c 3d 5b 22 66 69 6c
                                                                                                                                                                                                                      Data Ascii: 398c(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[78957],{1061:(t,e,i)=>{"use strict";i.d(e,{A7:()=>L,DT:()=>T,Rm:()=>S,Xp:()=>x,Zs:()=>v,qf:()=>w,xG:()=>g});var s=i(69601),r=i(22894),n=i(87347),a=i(42246),o=i(96855);const l=["fil
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 69 29 3f 64 28 74 2c 65 29 3a 76 6f 69 64 20 30 7d 7d 28 74 2c 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 65 29 7b 28 6e 75 6c
                                                                                                                                                                                                                      Data Ascii: ?:8|16|32)(?:Clamped)?Array$/.test(i)?d(t,e):void 0}}(t,e)||function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function d(t,e){(nul
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 7b 7d 3b 76 61 72 20 69 2c 73 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72 20 69 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 74 29 69 66 28 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 73 29 29 7b 69 66 28 65 2e 69 6e 63 6c 75 64 65 73 28 73 29 29 63 6f 6e 74 69 6e 75 65 3b 69 5b 73 5d 3d 74 5b 73 5d 7d 72 65 74 75 72 6e 20 69 7d 28 74 2c 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 3b 66 6f 72 28 73 3d 30 3b 73 3c 6e 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 69 3d 6e 5b 73 5d 2c
                                                                                                                                                                                                                      Data Ascii: {};var i,s,r=function(t,e){if(null==t)return{};var i={};for(var s in t)if({}.hasOwnProperty.call(t,s)){if(e.includes(s))continue;i[s]=t[s]}return i}(t,e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);for(s=0;s<n.length;s++)i=n[s],
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 73 50 65 72 45 6e 74 69 74 79 28 74 2c 6d 28 6d 28 7b 7d 2c 61 29 2c 7b 7d 2c 7b 66 69 6c 74 65 72 3a 70 2c 6c 69 6d 69 74 3a 72 7c 7c 32 30 7d 29 29 2e 74 68 65 6e 28 28 74 3d 3e 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 2e 64 61 74 61 2e 61 74 74 72 69 62 75 74 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 65 3d 65 2e 70 65 72 5f 65 6e 74 69 74 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 6d 61 70 28 28 74 3d 3e 28 7b 69 64 3a 74 2e 65 6e 74 69 74 79 5f 69 64 2c 6c 61 62 65 6c 3a 74 2e 65 6e 74 69 74 79 5f 76 61 6c 75 65 7c 7c 74 2e 65 6e 74 69 74 79 5f 69 64 2c 6d 65 74 72 69 63 73 3a 5b 74 2e 6e 75 6d 5f 6c 6f 6f 6b 75 70 73 2c 74 2e 6e 75 6d 5f 73 75 62 6d 69 73
                                                                                                                                                                                                                      Data Ascii: sPerEntity(t,m(m({},a),{},{filter:p,limit:r||20})).then((t=>{var e;return(null===(e=t.data.attributes)||void 0===e||null===(e=e.per_entity)||void 0===e?void 0:e.map((t=>({id:t.entity_id,label:t.entity_value||t.entity_id,metrics:[t.num_lookups,t.num_submis
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 41 4d 29 28 29 2c 2d 37 29 2e 76 61 6c 75 65 4f 66 28 29 2f 31 65 33 2c 65 6e 64 3a 76 6f 69 64 20 30 7d 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 74 7d 7d 63 6f 6e 73 74 20 6b 3d 6e 65 77 20 53 65 74 28 5b 22 6e 75 6d 5f 6c 6f 6f 6b 75 70 73 2d 22 2c 22 6e 75 6d 5f 73 75 62 6d 69 73 73 69 6f 6e 73 2d 22 5d 29 2c 4c 3d 7b 67 65 74 20 44 45 46 41 55 4c 54 28 29 7b 72 65 74 75 72 6e 7b 73 68 6f 77 4c 6f 6f 6b 75 70 73 3a 21 30 2c 73 68 6f 77 53 75 62 6d 69 73 73 69 6f 6e 73 3a 21 30 2c 6f 72 64 65 72 3a 22 6e 75 6d 5f 6c 6f 6f 6b 75 70 73 2d 22 2c 64 61 74 65 3a 77 2e 4c 41 53 54 5f 31 34 5f 44 41 59 53 2c 65 6e 74 69 74 79 5f 6c 69 73 74 3a 6e 65 77 20 53 65 74 2c 63 6f 75 6e 74 72 79 3a 6e 75 6c 6c 7d 7d 2c 66 72 6f 6d 50 61 72 73 65 64 51 75 65 72
                                                                                                                                                                                                                      Data Ascii: AM)(),-7).valueOf()/1e3,end:void 0};default:return t}}const k=new Set(["num_lookups-","num_submissions-"]),L={get DEFAULT(){return{showLookups:!0,showSubmissions:!0,order:"num_lookups-",date:w.LAST_14_DAYS,entity_list:new Set,country:null}},fromParsedQuer
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 74 20 61 2c 6f 3d 74 3d 3e 74 3b 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 73 29 7b 76 61 72 20 72 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 61 3d 6e 3c 33 3f 65 3a 6e 75 6c 6c 3d 3d 3d 73 3f 73 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 69 29 3a 73 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 29 61 3d 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 28 74 2c 65 2c 69 2c 73 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 6f 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 6f 3e 3d 30 3b 6f 2d 2d 29 28 72 3d 74 5b 6f 5d 29 26
                                                                                                                                                                                                                      Data Ascii: t a,o=t=>t;var l=function(t,e,i,s){var r,n=arguments.length,a=n<3?e:null===s?s=Object.getOwnPropertyDescriptor(e,i):s;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(t,e,i,s);else for(var o=t.length-1;o>=0;o--)(r=t[o])&
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 65 74 75 72 6e 20 74 7d 28 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 6e 75 6c 6c 3d 3d 74 3f 6e 75 6c 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 74 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 75 6c 6c 21 3d 69 29 7b 76 61 72 20 73 2c 72 2c 6e 2c 61 2c 6f 3d 5b 5d 2c 6c 3d 21 30 2c 68 3d 21 31 3b 74 72 79 7b 69 66 28 6e 3d 28 69 3d 69 2e 63 61 6c 6c 28 74 29 29 2e 6e 65 78 74 2c 30 3d 3d 3d 65 29 7b 69 66 28 4f 62 6a 65 63 74 28 69 29 21 3d 3d 69 29 72 65 74 75 72 6e 3b 6c 3d 21 31 7d 65 6c 73 65 20 66 6f 72 28 3b 21 28 6c 3d 28 73 3d 6e 2e 63 61 6c 6c 28 69 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68
                                                                                                                                                                                                                      Data Ascii: eturn t}(t)||function(t,e){var i=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=i){var s,r,n,a,o=[],l=!0,h=!1;try{if(n=(i=i.call(t)).next,0===e){if(Object(i)!==i)return;l=!1}else for(;!(l=(s=n.call(i)).done)&&(o.push
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 61 74 74 65 64 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 77 69 64 74 68 3d 31 32 34 31 2c 74 68 69 73 2e 68 65 69 67 68 74 3d 33 30 30 2c 74 68 69 73 2e 64 61 74 65 46 69 6c 74 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 68 6f 77 4c 6f 6f 6b 75 70 73 3d 21 30 2c 74 68 69 73 2e 73 68 6f 77 53 75 62 6d 69 73 73 69 6f 6e 73 3d 21 30 2c 74 68 69 73 2e 69 73 42 72 75 73 68 69 6e 67 3d 21 31 2c 74 68 69 73 2e 78 43 6f 6c 75 6d 6e 3d 5b 5d 2c 74 68 69 73 2e 62 72 75 73 68 3d 28 30 2c 73 2e 6e 35 35 29 28 29 2c 74 68 69 73 2e 6d 61 72 67 69 6e 73 3d 7b 4c 45 46 54 3a 31 31 30 2c 52 49 47 48 54 3a 31 31 30 2c 42 4f 54 54 4f 4d 3a 34 30 2c 54 4f 50 3a 34 30 7d 2c 74 68 69 73 2e 78 53 63 61 6c 65 3d 28 30 2c 73 2e 50 70 73 29 28 29 2c 74 68 69 73 2e 79 53 63 61 6c 65 3d
                                                                                                                                                                                                                      Data Ascii: attedData=[],this.width=1241,this.height=300,this.dateFilter=null,this.showLookups=!0,this.showSubmissions=!0,this.isBrushing=!1,this.xColumn=[],this.brush=(0,s.n55)(),this.margins={LEFT:110,RIGHT:110,BOTTOM:40,TOP:40},this.xScale=(0,s.Pps)(),this.yScale=
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 6e 20 74 68 69 73 2e 64 61 74 65 46 69 6c 74 65 72 3f 7b 73 74 61 72 74 3a 31 65 33 2a 74 68 69 73 2e 64 61 74 65 46 69 6c 74 65 72 2e 73 74 61 72 74 2c 65 6e 64 3a 31 65 33 2a 74 68 69 73 2e 64 61 74 65 46 69 6c 74 65 72 2e 65 6e 64 7d 3a 6e 75 6c 6c 7d 66 69 72 73 74 55 70 64 61 74 65 64 28 29 7b 74 68 69 73 2e 62 72 75 73 68 2e 6f 6e 28 22 73 74 61 72 74 22 2c 28 28 29 3d 3e 74 68 69 73 2e 62 72 75 73 68 53 74 61 72 74 28 29 29 29 2c 74 68 69 73 2e 62 72 75 73 68 2e 6f 6e 28 22 65 6e 64 22 2c 28 74 3d 3e 74 68 69 73 2e 62 72 75 73 68 45 6e 64 28 74 29 29 29 2c 74 68 69 73 2e 75 70 64 61 74 65 42 72 75 73 68 45 78 74 65 6e 74 28 29 7d 66 69 6c 74 65 72 28 74 2c 65 29 7b 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 28 30 2c 63 2e 5a 73 29 28
                                                                                                                                                                                                                      Data Ascii: n this.dateFilter?{start:1e3*this.dateFilter.start,end:1e3*this.dateFilter.end}:null}firstUpdated(){this.brush.on("start",(()=>this.brushStart())),this.brush.on("end",(t=>this.brushEnd(t))),this.updateBrushExtent()}filter(t,e){this.dispatchEvent((0,c.Zs)(
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 61 74 68 20 69 64 3d 22 70 61 74 68 2d 6c 69 6e 65 2d 31 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 24 7b 30 7d 0a 20 20 20 20 20 20 20 20 20 20 3c 63 69 72 63 6c 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 73 65 6c 65 63 74 65 64 2d 62 75 63 6b 65 74 2d 31 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 73 65 6c 65 63 74 65 64 2d 62 75 63 6b 65 74 2d 31 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 3d 22 24 7b 30 7d 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 0a 20 20 20 20 20 20 20 20 20 20 3e 3c 2f 63 69 72 63 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 2f 67 3e 60 29 2c 74 68 69 73 2e 6d 61 72 67 69 6e 73 2e 4c 45 46 54 2c 74 68 69 73 2e 6d 61 72 67 69 6e 73 2e
                                                                                                                                                                                                                      Data Ascii: ath id="path-line-1"></path> ${0} <circle id="selected-bucket-1" class="selected-bucket-1" r="${0}" visibility="hidden" ></circle> </g>`),this.margins.LEFT,this.margins.


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      147192.168.2.164992534.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC689OUTGET /gui/66583.c5f0908478a0e216aae6.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:43 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:43 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: d2a083cf17bae8dc7b520f7e73285747
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1003INData Raw: 33 39 37 35 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 36 35 38 33 5d 2c 7b 38 38 39 36 34 3a 28 72 2c 65 2c 74 29 3d 3e 7b 76 61 72 20 6f 3d 74 28 34 38 37 30 34 29 2c 73 3d 74 28 31 36 36 34 35 29 2c 61 3d 74 28 36 32 38 33 32 29 2c 69 3d 74 28 31 35 33 32 33 29 2c 62 3d 28 74 28 33 33 32 37 34 29 2c 74 28 38 32 39 33 38 29 29 2c 6e 3d 74 28 35 31 37 36 34 29 3b 6c 65 74 20 6c 2c 63 2c 64 2c 70 3d 72 3d 3e 72 3b 76 61 72 20 67 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 65 2c 74 2c 6f 29 7b 76 61 72 20 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e
                                                                                                                                                                                                                      Data Ascii: 3975"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[66583],{88964:(r,e,t)=>{var o=t(48704),s=t(16645),a=t(62832),i=t(15323),b=(t(33274),t(82938)),n=t(51764);let l,c,d,p=r=>r;var g=function(r,e,t,o){var s,a=arguments.len
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 70 2d 32 20 70 2d 32 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6c 69 67 6e 2d 73 65 6c 66 2d 62 61 73 65 6c 69 6e 65 20 24 7b 30 7d 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 73 2d 34 20 68 73 74 61 63 6b 20 61 6c 69 67 6e 2d 73 65 6c 66 2d 73 74 61 72 74 20 24 7b 30 7d 22 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 3c 76 74 2d 75 69 2d 73 61 6e 64 62 6f 78 2d 69 63 6f 6e 2d 72 6f 77 20 2e 73 61 6e 64 62 6f 78 65 73 3d 22 24 7b 30 7d 22 20 2e 61 74 74 72 69 62 75 74 65 64 3d 22 24 7b 30 7d 22 3e 3c 2f 76 74 2d 75 69 2d 73 61 6e 64 62 6f 78 2d 69 63 6f 6e 2d 72 6f 77 3e 20 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 65 78 2d 67 72 6f 77 2d 31 22 3e 20 3c 73 6c 6f 74 20 6e 61 6d 65 3d 22 74 69 74 6c 65 22 3e 3c 2f 73 6c 6f 74 3e
                                                                                                                                                                                                                      Data Ascii: p-2 p-2"> <div class="align-self-baseline ${0}"> <div class="fs-4 hstack align-self-start ${0}"> ${0} </div> <vt-ui-sandbox-icon-row .sandboxes="${0}" .attributed="${0}"></vt-ui-sandbox-icon-row> </div> <div class="flex-grow-1"> <slot name="title"></slot>
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 30 2c 73 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 29 28 22 76 74 2d 75 69 2d 63 72 6f 77 64 73 6f 75 72 63 65 64 2d 72 75 6c 65 73 2d 72 6f 77 22 29 5d 2c 6d 29 7d 2c 35 31 37 36 34 3a 28 72 2c 65 2c 74 29 3d 3e 7b 74 2e 64 28 65 2c 7b 55 3a 28 29 3d 3e 6d 7d 29 3b 76 61 72 20 6f 3d 74 28 34 38 37 30 34 29 2c 73 3d 74 28 31 36 36 34 35 29 2c 61 3d 74 28 36 32 38 33 32 29 2c 69 3d 74 28 38 35 36 38 38 29 3b 6c 65 74 20 62 2c 6e 2c 6c 2c 63 2c 64 2c 70 2c 67 3d 72 3d 3e 72 3b 76 61 72 20 6d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 65 2c 74 2c 6f 29 7b 76 61 72 20 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 69 3d 61 3c 33 3f 65 3a 6e 75 6c 6c 3d 3d 3d 6f 3f 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63
                                                                                                                                                                                                                      Data Ascii: 0,s.customElement)("vt-ui-crowdsourced-rules-row")],m)},51764:(r,e,t)=>{t.d(e,{U:()=>m});var o=t(48704),s=t(16645),a=t(62832),i=t(85688);let b,n,l,c,d,p,g=r=>r;var m,v=function(r,e,t,o){var s,a=arguments.length,i=a<3?e:null===o?o=Object.getOwnPropertyDesc
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 2d 6c 69 6e 6b 20 66 77 2d 62 6f 6c 64 20 24 7b 30 7d 22 20 64 61 74 61 2d 62 73 2d 74 6f 67 67 6c 65 3d 22 74 61 62 22 20 61 72 69 61 2d 73 65 6c 65 63 74 65 64 3d 22 74 72 75 65 22 20 68 72 65 66 3d 22 22 20 72 6f 6c 65 3d 22 74 61 62 22 20 40 63 6c 69 63 6b 3d 22 24 7b 30 7d 22 3e 24 7b 30 7d 20 24 7b 30 7d 3c 2f 61 3e 60 29 2c 28 30 2c 61 2e 63 6c 61 73 73 4d 61 70 29 28 7b 61 63 74 69 76 65 3a 72 3d 3d 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 46 69 6c 74 65 72 2c 22 6c 69 6e 6b 2d 64 61 6e 67 65 72 2d 61 6c 74 22 3a 72 3d 3d 6d 2e 43 52 49 54 49 43 41 4c 2c 22 6c 69 6e 6b 2d 64 61 6e 67 65 72 22 3a 72 3d 3d 6d 2e 48 49 47 48 2c 22 6c 69 6e 6b 2d 77 61 72 6e 69 6e 67 2d 61 6c 74 22 3a 72 3d 3d 6d 2e 4d 45 44 49 55 4d 2c 22 6c 69 6e 6b 2d 77 61 72 6e 69
                                                                                                                                                                                                                      Data Ascii: -link fw-bold ${0}" data-bs-toggle="tab" aria-selected="true" href="" role="tab" @click="${0}">${0} ${0}</a>`),(0,a.classMap)({active:r===this.currentFilter,"link-danger-alt":r==m.CRITICAL,"link-danger":r==m.HIGH,"link-warning-alt":r==m.MEDIUM,"link-warni
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 79 2d 33 30 30 3a 20 23 65 36 65 36 65 36 3b 2d 2d 62 73 2d 67 72 61 79 2d 34 30 30 3a 20 23 63 63 63 63 63 63 3b 2d 2d 62 73 2d 67 72 61 79 2d 35 30 30 3a 20 23 62 33 62 33 62 33 3b 2d 2d 62 73 2d 67 72 61 79 2d 36 30 30 3a 20 23 36 36 36 36 36 36 3b 2d 2d 62 73 2d 67 72 61 79 2d 37 30 30 3a 20 23 34 64 34 64 34 64 3b 2d 2d 62 73 2d 67 72 61 79 2d 38 30 30 3a 20 23 33 33 33 33 33 33 3b 2d 2d 62 73 2d 67 72 61 79 2d 39 30 30 3a 20 23 31 61 31 61 31 61 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 3a 20 23 30 62 34 64 64 61 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 3a 20 23 33 39 61 63 34 63 3b 2d 2d 62 73 2d 69 6e 66 6f 3a 20 23 30 30 37 62 65 36 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 3a 20 23 65 35 37 33 30 30 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 3a 20 23 63 35 32
                                                                                                                                                                                                                      Data Ascii: y-300: #e6e6e6;--bs-gray-400: #cccccc;--bs-gray-500: #b3b3b3;--bs-gray-600: #666666;--bs-gray-700: #4d4d4d;--bs-gray-800: #333333;--bs-gray-900: #1a1a1a;--bs-primary: #0b4dda;--bs-success: #39ac4c;--bs-info: #007be6;--bs-warning: #e57300;--bs-danger: #c52
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 43 6f 64 65 20 50 72 6f 22 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 2d 2d 62 73 2d 67 72 61 64 69 65 6e 74 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 38 30 64 65 67 2c 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 31 35 29 2c 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 29 29 3b 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 61 72 28 2d 2d 62 73 2d 66 6f 6e 74 2d 73 61 6e 73 2d 73 65 72 69 66 29 3b 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 2d 2d 62 73 2d 62 6f 64 79 2d 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 3a
                                                                                                                                                                                                                      Data Ascii: Code Pro", monospace;--bs-gradient: linear-gradient(180deg, rgba(255, 255, 255, 0.15), rgba(255, 255, 255, 0));--bs-body-font-family: var(--bs-font-sans-serif);--bs-body-font-size:1rem;--bs-body-font-weight: 400;--bs-body-line-height: 1.5;--bs-body-color:
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 20 30 2e 30 37 35 29 3b 2d 2d 62 73 2d 62 6f 78 2d 73 68 61 64 6f 77 2d 6c 67 3a 20 30 20 31 72 65 6d 20 33 72 65 6d 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 37 35 29 3b 2d 2d 62 73 2d 62 6f 78 2d 73 68 61 64 6f 77 2d 69 6e 73 65 74 3a 20 69 6e 73 65 74 20 30 20 31 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 37 35 29 3b 2d 2d 62 73 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 77 69 64 74 68 3a 20 30 2e 32 35 72 65 6d 3b 2d 2d 62 73 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 6f 70 61 63 69 74 79 3a 20 30 2e 32 35 3b 2d 2d 62 73 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 31 31 2c 20 37 37 2c 20 32 31 38 2c 20 30 2e 32 35 29 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 76 61 6c 69 64 2d 63 6f 6c 6f 72 3a 20 23 33 39
                                                                                                                                                                                                                      Data Ascii: 0.075);--bs-box-shadow-lg: 0 1rem 3rem rgba(0, 0, 0, 0.175);--bs-box-shadow-inset: inset 0 1px 2px rgba(0, 0, 0, 0.075);--bs-focus-ring-width: 0.25rem;--bs-focus-ring-opacity: 0.25;--bs-focus-ring-color: rgba(11, 77, 218, 0.25);--bs-form-valid-color: #39
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 3a 73 63 61 6c 65 28 30 29 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 70 6c 61 63 65 68 6f 6c 64 65 72 2d 67 6c 6f 77 7b 35 30 25 7b 6f 70 61 63 69 74 79 3a 2e 30 31 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 70 6c 61 63 65 68 6f 6c 64 65 72 2d 77 61 76 65 7b 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 30 30 25 20 30 25 3b 6d 61 73 6b 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 30 30 25 20 30 25 7d 7d 2e 68 73 74 61 63 6b 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 73 74 72 65 74 63 68 7d 2e 70 6f 73
                                                                                                                                                                                                                      Data Ascii: :scale(0)}50%{opacity:1;transform:none}}@keyframes placeholder-glow{50%{opacity:.01}}@keyframes placeholder-wave{100%{-webkit-mask-position:-200% 0%;mask-position:-200% 0%}}.hstack{display:flex;flex-direction:row;align-items:center;align-self:stretch}.pos
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 76 61 72 28 2d 2d 62 73 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 7b 2e 66 73 2d 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 74 65 78 74 2d 64 61 6e 67 65 72 2d 61 6c 74 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 64 61 6e 67 65 72 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 68 74 6d 6c 7b 73 63 72 6f 6c 6c 62 61 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 69 6e 70 75 74 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 20 76 61 72 28 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 62 67 29 7d 2e 6d 61 74 63 68 65 73 2d 61 63 74 69 6f 6e 73 7b 6f 70 61 63 69 74 79
                                                                                                                                                                                                                      Data Ascii: var(--bs-bg-opacity)) !important}@media(min-width: 1200px){.fs-4{font-size:1.5rem !important}}.text-danger-alt{color:var(--bs-danger-text-emphasis) !important}html{scrollbar-color:var(--bs-input-border-color) var(--bs-tertiary-bg)}.matches-actions{opacity
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 73 3a 20 23 30 36 32 62 37 39 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 32 39 32 39 32 39 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 32 30 36 30 32 61 3b 2d 2d 62 73 2d 69 6e 66 6f 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 30 30 34 34 38 30 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 38 30 34 30 30 30 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 36 64 31 34 31 32 3b 2d 2d 62 73 2d 6c 69 67 68 74 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 34 64 34 64 34 64 3b 2d 2d 62 73 2d 64 61 72 6b 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 34 64 34 64 34 64
                                                                                                                                                                                                                      Data Ascii: s: #062b79;--bs-secondary-text-emphasis: #292929;--bs-success-text-emphasis: #20602a;--bs-info-text-emphasis: #004480;--bs-warning-text-emphasis: #804000;--bs-danger-text-emphasis: #6d1412;--bs-light-text-emphasis: #4d4d4d;--bs-dark-text-emphasis: #4d4d4d


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      148192.168.2.164992634.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC510OUTGET /gui/64630.e2a960dcb01f67dbff23.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:43 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:43 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: 51d0b1739d1d669f550c34f9b6810b3a
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1003INData Raw: 33 39 37 66 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 34 36 33 30 5d 2c 7b 36 34 36 33 30 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 66 3a 28 29 3d 3e 42 7d 29 3b 76 61 72 20 6f 3d 72 28 32 32 38 39 34 29 2c 69 3d 72 28 35 36 38 37 30 29 2c 73 3d 28 72 28 39 38 39 31 29 2c 72 28 34 37 31 32 33 29 29 2c 61 3d 72 28 34 38 37 30 34 29 2c 6e 3d 72 28 31 36 36 34 35 29 2c 64 3d 72 28 36 32 38 33 32 29 2c 6c 3d 72 28 38 35 32 30 30 29 2c 62 3d 72 28 31 34 38 31 39 29 2c 63 3d 72 28 39 35 33 34 31 29 2c 70 3d 72 28 36 34 37 36 37 29 2c 68 3d
                                                                                                                                                                                                                      Data Ascii: 397f"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[64630],{64630:(e,t,r)=>{r.d(t,{f:()=>B});var o=r(22894),i=r(56870),s=(r(9891),r(47123)),a=r(48704),n=r(16645),d=r(62832),l=r(85200),b=r(14819),c=r(95341),p=r(64767),h=
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 74 69 6f 6e 73 22 2c 22 63 6f 6e 74 61 63 74 65 64 5f 64 6f 6d 61 69 6e 73 22 2c 22 65 6d 62 65 64 64 65 64 5f 69 70 73 22 2c 22 6e 65 74 77 6f 72 6b 5f 6c 6f 63 61 74 69 6f 6e 22 2c 22 73 69 62 6c 69 6e 67 73 22 2c 22 63 6f 6e 74 61 63 74 65 64 5f 69 70 73 22 2c 22 65 6d 62 65 64 64 65 64 5f 75 72 6c 73 22 2c 22 6f 76 65 72 6c 61 79 5f 70 61 72 65 6e 74 73 22 2c 22 73 69 6d 69 6c 61 72 5f 66 69 6c 65 73 22 2c 22 65 6d 61 69 6c 5f 61 74 74 61 63 68 6d 65 6e 74 73 22 2c 22 64 72 6f 70 70 65 64 5f 66 69 6c 65 73 22 2c 22 6f 76 65 72 6c 61 79 5f 63 68 69 6c 64 72 65 6e 22 2c 22 70 63 61 70 5f 63 68 69 6c 64 72 65 6e 22 2c 22 70 65 5f 72 65 73 6f 75 72 63 65 5f 63 68 69 6c 64 72 65 6e 22 2c 22 72 65 66 65 72 72 69 6e 67 5f 75 72 6c 73 22 2c 22 75 72 6c 73 5f
                                                                                                                                                                                                                      Data Ascii: tions","contacted_domains","embedded_ips","network_location","siblings","contacted_ips","embedded_urls","overlay_parents","similar_files","email_attachments","dropped_files","overlay_children","pcap_children","pe_resource_children","referring_urls","urls_
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 22 2c 22 6c 61 74 65 78 22 2c 22 74 67 61 22 2c 22 74 68 6d 22 2c 22 74 69 66 66 22 2c 22 74 6d 70 22 2c 22 74 6f 72 72 65 6e 74 22 2c 22 74 74 66 22 2c 22 74 78 74 22 2c 22 75 75 65 22 2c 22 76 62 22 2c 22 76 63 64 22 2c 22 76 63 66 22 2c 22 76 6f 62 22 2c 22 77 61 76 22 2c 22 77 6d 61 22 2c 22 77 6d 76 22 2c 22 77 70 64 22 2c 22 77 70 73 22 2c 22 77 73 66 22 2c 22 78 68 74 6d 6c 22 2c 22 78 6c 72 22 2c 22 78 6c 73 22 2c 22 78 6c 73 78 22 2c 22 78 6d 6c 22 2c 22 79 75 76 22 2c 22 7a 69 70 22 5d 29 3b 6c 65 74 20 4d 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 76 2e 44 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 64 61 74 61 3d 5b 5d 7d 73 74 61 74 69 63 20 67 65 74 20 73 74 79 6c
                                                                                                                                                                                                                      Data Ascii: ","latex","tga","thm","tiff","tmp","torrent","ttf","txt","uue","vb","vcd","vcf","vob","wav","wma","wmv","wpd","wps","wsf","xhtml","xlr","xls","xlsx","xml","yuv","zip"]);let M=class extends v.D{constructor(){super(...arguments),this.data=[]}static get styl
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 6f 6e 3f 60 24 7b 69 7d 2f 65 6e 74 69 74 69 65 73 2f 24 7b 6e 7d 2d 24 7b 74 68 69 73 2e 69 63 6f 6e 7d 2e 24 7b 73 7d 60 3a 22 69 70 2d 61 64 64 72 65 73 73 22 3d 3d 74 68 69 73 2e 69 63 6f 6e 3f 74 68 69 73 2e 6f 62 6a 65 63 74 2e 63 6f 75 6e 74 72 79 3f 60 24 7b 69 7d 2f 66 6c 61 67 73 2f 24 7b 6e 7d 2d 24 7b 74 68 69 73 2e 6f 62 6a 65 63 74 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2e 24 7b 73 7d 60 3a 60 24 7b 69 7d 2f 66 6c 61 67 73 2f 24 7b 6e 7d 2d 7a 7a 2e 24 7b 73 7d 60 3a 60 24 7b 69 7d 2f 66 69 6c 65 74 79 70 65 73 2f 24 7b 6e 7d 2d 24 7b 64 7d 2e 24 7b 73 7d 60 2c 6f 29 26 26 28 6c 3d 60 24 7b 69 7d 2f 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 2f 24 7b 6e 7d 2d 24 7b 72 3d 6e 75 6c 6c 21 3d 3d 28 62 3d 72 29 26 26 76
                                                                                                                                                                                                                      Data Ascii: on?`${i}/entities/${n}-${this.icon}.${s}`:"ip-address"==this.icon?this.object.country?`${i}/flags/${n}-${this.object.country.toLowerCase()}.${s}`:`${i}/flags/${n}-zz.${s}`:`${i}/filetypes/${n}-${d}.${s}`,o)&&(l=`${i}/relationships/${n}-${r=null!==(b=r)&&v
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 6d 61 72 6b 65 72 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 65 66 73 3e 0a 20 20 20 20 20 20 3c 2f 73 76 67 3e 60 29 2c 74 68 69 73 2e 64 61 74 61 2e 6d 61 70 28 28 28 72 2c 6f 29 3d 3e 7b 63 6f 6e 73 74 20 69 3d 28 6f 2a 65 2b 74 29 2a 4d 61 74 68 2e 50 49 2f 31 38 30 2c 73 3d 31 35 30 2a 4d 61 74 68 2e 63 6f 73 28 69 29 2b 32 30 30 2c 6e 3d 31 35 30 2a 4d 61 74 68 2e 73 69 6e 28 69 29 2b 31 37 35 3b 72 65 74 75 72 6e 28 30 2c 61 2e 73 76 67 29 28 4f 7c 7c 28 4f 3d 6a 60 24 7b 30 7d 24 7b 30 7d 60 29 2c 74 68 69 73 2e 72 65 6e 64 65 72 4c 69 6e 6b 28 32 30 30 2c 31 37 35 2c 73 2c 6e 29 2c 74 68 69 73 2e 72 65 6e 64 65 72 4e 6f 64
                                                                                                                                                                                                                      Data Ascii: r(--bs-border-color);"></path> </marker> </defs> </svg>`),this.data.map(((r,o)=>{const i=(o*e+t)*Math.PI/180,s=150*Math.cos(i)+200,n=150*Math.sin(i)+175;return(0,a.svg)(O||(O=j`${0}${0}`),this.renderLink(200,175,s,n),this.renderNod
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 3d 74 79 70 65 6f 66 20 65 7c 7c 21 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 72 3d 65 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 7b 76 61 72 20 6f 3d 72 2e 63 61 6c 6c 28 65 2c 74 7c 7c 22 64 65 66 61 75 6c 74 22 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 6f 29 72 65 74 75 72 6e 20 6f 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 2e 22 29 7d 72 65 74 75 72 6e 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 3f 53 74 72 69 6e 67 3a 4e 75 6d 62 65 72 29 28 65 29 7d 28 65 2c 22 73 74 72 69 6e 67 22 29 3b 72 65 74 75 72 6e 22 73 79 6d
                                                                                                                                                                                                                      Data Ascii: =typeof e||!e)return e;var r=e[Symbol.toPrimitive];if(void 0!==r){var o=r.call(e,t||"default");if("object"!=typeof o)return o;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"sym
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 75 2e 72 65 70 6f 72 74 28 65 29 7d 7d 29 29 29 29 7d 72 65 6c 61 74 69 6f 6e 73 4d 69 64 64 6c 65 77 61 72 65 28 65 2c 74 2c 72 29 7b 74 68 69 73 2e 6c 6f 61 64 69 6e 67 43 61 6c 6c 62 61 63 6b 26 26 28 74 68 69 73 2e 6c 6f 61 64 69 6e 67 53 74 61 74 65 4d 61 70 5b 72 5d 3d 74 2e 69 73 4c 6f 61 64 69 6e 67 2c 75 2e 4b 4b 2e 64 65 66 65 72 54 6f 49 64 6c 65 28 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 6f 61 64 69 6e 67 43 61 6c 6c 62 61 63 6b 26 26 74 68 69 73 2e 6c 6f 61 64 69 6e 67 43 61 6c 6c 62 61 63 6b 28 74 68 69 73 2e 6c 6f 61 64 69 6e 67 53 74 61 74 65 4d 61 70 29 7d 29 29 29 2c 65 2e 68 61 73 28 22 64 61 74 61 22 29 26 26 74 2e 64 61 74 61 2e 6c 65 6e 67 74 68 26 26 28 74 68 69 73 2e 6d 69 6e 69 47 72 61 70 68 49 6e 66 6f 52 65 6c 73 5b 72 5d 3d 74 2e
                                                                                                                                                                                                                      Data Ascii: u.report(e)}}))))}relationsMiddleware(e,t,r){this.loadingCallback&&(this.loadingStateMap[r]=t.isLoading,u.KK.deferToIdle((()=>{this.loadingCallback&&this.loadingCallback(this.loadingStateMap)}))),e.has("data")&&t.data.length&&(this.miniGraphInfoRels[r]=t.
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 28 47 7c 7c 28 47 3d 41 60 20 24 7b 30 7d 20 3c 76 74 2d 75 69 2d 65 78 70 61 6e 64 61 62 6c 65 20 2e 74 69 74 6c 65 3d 22 24 7b 30 7d 22 20 2e 69 6e 66 6f 3d 22 24 7b 30 7d 22 20 2e 69 6e 66 6f 44 65 73 63 72 69 70 74 69 6f 6e 3d 22 24 7b 30 7d 22 20 63 6c 61 73 73 3d 22 24 7b 30 7d 22 20 64 65 73 63 72 69 70 74 69 6f 6e 3d 22 24 7b 30 7d 22 20 2e 73 65 63 6f 6e 64 61 72 79 49 63 6f 6e 3d 22 24 7b 30 7d 22 20 2e 73 65 63 6f 6e 64 61 72 79 49 63 6f 6e 44 65 73 63 3d 22 24 7b 30 7d 22 20 2e 73 65 63 6f 6e 64 61 72 79 49 63 6f 6e 44 65 73 63 41 73 54 6f 6f 6c 74 69 70 3d 22 24 7b 30 7d 22 20 40 76 74 2d 75 69 2d 65 78 70 61 6e 64 61 62 6c 65 2d 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 70 72 65 73 73 65 64 3d 22 24 7b 30 7d 22 20 64 61 74 61 2d 70
                                                                                                                                                                                                                      Data Ascii: (G||(G=A` ${0} <vt-ui-expandable .title="${0}" .info="${0}" .infoDescription="${0}" class="${0}" description="${0}" .secondaryIcon="${0}" .secondaryIconDesc="${0}" .secondaryIconDescAsTooltip="${0}" @vt-ui-expandable-secondary-button-pressed="${0}" data-p
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 72 20 74 3b 65 3d 60 76 74 2d 66 69 6c 65 74 79 70 65 2d 69 63 6f 6e 73 3a 24 7b 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 68 69 73 2e 6d 61 69 6e 53 4f 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 74 79 70 65 5f 74 61 67 7d 60 7d 65 6c 73 65 20 69 66 28 74 68 69 73 2e 6d 61 69 6e 53 4f 20 69 6e 73 74 61 6e 63 65 6f 66 20 73 2e 7a 64 29 7b 76 61 72 20 72 3b 65 3d 60 76 74 2d 66 69 6c 65 74 79 70 65 2d 69 63 6f 6e 73 3a 24 7b 6e 75 6c 6c 3d 3d 3d 28 72 3d 74 68 69 73 2e 6d 61 69 6e 53 4f 2e 61 74 74 72 69 62 75 74 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 74 79 70 65 5f 74 61 67 7d 60 7d 65 6c 73 65 20 74 68 69 73 2e 6d 61 69 6e 53 4f 20 69 6e 73 74 61 6e 63 65 6f 66 20 70 2e 70 3f 65 3d 22 69
                                                                                                                                                                                                                      Data Ascii: r t;e=`vt-filetype-icons:${null===(t=this.mainSO.data)||void 0===t?void 0:t.type_tag}`}else if(this.mainSO instanceof s.zd){var r;e=`vt-filetype-icons:${null===(r=this.mainSO.attributes)||void 0===r?void 0:r.type_tag}`}else this.mainSO instanceof p.p?e="i
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 2f 29 5c 6e 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 5c 6e 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 5c 6e 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 6c 75 65 3a 20 23 30 62 34 64 64 61 3b 2d 2d 62 73 2d 69 6e 64 69 67 6f 3a 20 23 36 36 31 30 66 32 3b 2d 2d 62 73 2d 70 75 72 70 6c 65 3a 20 23 36 66 34 32 63 31 3b 2d 2d 62 73 2d 70 69 6e 6b 3a 20 23 30 30 30 30 30 30 3b 2d 2d 62 73 2d 72 65 64 3a 20 23 63 35 32 34 32 30 3b 2d 2d 62 73 2d 6f 72 61 6e 67 65 3a 20 23 65 35 37 33 30 30 3b
                                                                                                                                                                                                                      Data Ascii: /)\n * Copyright 2011-2023 The Bootstrap Authors\n * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE)\n */:root{--bs-blue: #0b4dda;--bs-indigo: #6610f2;--bs-purple: #6f42c1;--bs-pink: #000000;--bs-red: #c52420;--bs-orange: #e57300;


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      149192.168.2.164992334.54.88.1384436824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC689OUTGET /gui/81735.0c559957aa77895a80b6.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.virustotal.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.virustotal.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga_BLNDV9X2JR=GS1.1.1735653844.1.0.1735653848.0.0.0; _ga=GA1.2.616518534.1735653845; _gid=GA1.2.592676141.1735653849; _gat=1
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Tue, 31 Dec 2024 14:04:43 GMT
                                                                                                                                                                                                                      expires: Wed, 31 Dec 2025 14:04:43 GMT
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      etag: "VCOHYA"
                                                                                                                                                                                                                      x-cloud-trace-context: aac22955f7ddf5081bf468ecc33562cc
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1003INData Raw: 33 39 37 65 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 76 74 5f 75 69 5f 6d 61 69 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 31 37 33 35 2c 39 34 34 35 36 5d 2c 7b 37 33 33 35 35 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 72 28 34 38 37 30 34 29 2c 73 3d 72 28 31 36 36 34 35 29 2c 69 3d 72 28 36 32 38 33 32 29 2c 61 3d 72 28 31 35 33 32 33 29 2c 6e 3d 72 28 34 35 32 34 31 29 2c 62 3d 72 28 34 34 30 35 32 29 2c 64 3d 72 28 36 36 38 31 33 29 2c 6c 3d 72 28 31 37 31 35 29 3b 6c 65 74 20 63 2c 70 2c 67 3d 74 3d 3e 74 3b 76 61 72 20 75 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c 6f 29 7b 76 61 72 20 73 2c 69
                                                                                                                                                                                                                      Data Ascii: 397e(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[81735,94456],{73355:(t,e,r)=>{"use strict";var o=r(48704),s=r(16645),i=r(62832),a=r(15323),n=r(45241),b=r(44052),d=r(66813),l=r(1715);let c,p,g=t=>t;var u=function(t,e,r,o){var s,i
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 2e 69 73 41 6e 61 6c 79 7a 69 6e 67 3f 2e 32 3a 74 68 69 73 2e 65 6e 67 69 6e 65 73 44 65 74 65 63 74 69 6f 6e 73 2f 74 68 69 73 2e 74 6f 74 61 6c 45 6e 67 69 6e 65 73 3a 31 2c 74 7d 72 65 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 28 30 2c 6f 2e 68 74 6d 6c 29 28 70 7c 7c 28 70 3d 67 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 75 6e 64 65 64 2d 63 69 72 63 6c 65 20 62 67 2d 62 6f 64 79 2d 74 65 72 74 69 61 72 79 22 20 73 74 79 6c 65 3d 22 24 7b 30 7d 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 2d 31 30 30 20 68 2d 31 30 30 20 72 6f 75 6e 64 65 64 2d 63 69 72 63 6c 65 20 62 67 2d 62 6f 64 79 2d 73 65 63 6f 6e 64 61 72 79 20 74 65 78 74 2d 62 6f 64 79 2d 74 65 72 74 69 61 72 79 20 74 65 78 74 2d 63 65 6e 74 65 72 20 76 73 74 61 63 6b 20 6a 75 73 74 69
                                                                                                                                                                                                                      Data Ascii: .isAnalyzing?.2:this.enginesDetections/this.totalEngines:1,t}render(){return(0,o.html)(p||(p=g` <div class="rounded-circle bg-body-tertiary" style="${0}"> <div class="w-100 h-100 rounded-circle bg-body-secondary text-body-tertiary text-center vstack justi
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 6c 79 7a 69 6e 67 22 2c 76 6f 69 64 20 30 29 2c 75 28 5b 28 30 2c 73 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 7d 29 5d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2c 22 69 73 54 72 75 73 74 65 64 22 2c 76 6f 69 64 20 30 29 2c 68 3d 75 28 5b 28 30 2c 73 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 29 28 22 76 74 2d 69 6f 63 2d 73 63 6f 72 65 2d 77 69 64 67 65 74 2d 64 65 74 65 63 74 69 6f 6e 73 2d 63 68 61 72 74 22 29 5d 2c 68 29 3b 76 61 72 20 76 3d 72 28 31 38 38 32 30 29 3b 6c 65 74 20 79 2c 66 2c 78 2c 77 3d 74 3d 3e 74 3b 76 61 72 20 6b 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c 6f 29 7b 76 61 72 20 73 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 61 3d 69 3c 33 3f 65 3a 6e 75 6c 6c 3d 3d 3d 6f 3f 6f 3d 4f
                                                                                                                                                                                                                      Data Ascii: lyzing",void 0),u([(0,s.property)({type:Boolean})],h.prototype,"isTrusted",void 0),h=u([(0,s.customElement)("vt-ioc-score-widget-detections-chart")],h);var v=r(18820);let y,f,x,w=t=>t;var k,C=function(t,e,r,o){var s,i=arguments.length,a=i<3?e:null===o?o=O
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 2f 64 69 76 3e 20 60 29 2c 74 68 69 73 2e 65 6e 67 69 6e 65 73 44 65 74 65 63 74 69 6f 6e 73 2c 74 68 69 73 2e 74 6f 74 61 6c 45 6e 67 69 6e 65 73 2c 74 68 69 73 2e 69 73 41 6e 61 6c 79 7a 69 6e 67 7c 7c 21 21 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 2c 74 68 69 73 2e 69 73 54 72 75 73 74 65 64 2c 74 68 69 73 2e 69 73 41 6e 61 6c 79 7a 69 6e 67 3f 6f 2e 6e 6f 74 68 69 6e 67 3a 28 30 2c 6f 2e 68 74 6d 6c 29 28 78 7c 7c 28 78 3d 77 60 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 73 74 61 63 6b 20 67 61 70 2d 32 20 61 6c 69 67 6e 2d 73 65 6c 66 2d 63 65 6e 74 65 72 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 65 6e 64 20 6c 68 2d 73 6d 20 74 65 78 74 2d 62 6f 64 79 2d 74 65 72 74 69 61 72 79 22 3e 43 6f 6d 6d 75 6e 69 74 79 20 53 63 6f 72
                                                                                                                                                                                                                      Data Ascii: /div> `),this.enginesDetections,this.totalEngines,this.isAnalyzing||!!this.isLoading,this.isTrusted,this.isAnalyzing?o.nothing:(0,o.html)(x||(x=w` <span class="hstack gap-2 align-self-center"> <span class="text-end lh-sm text-body-tertiary">Community Scor
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 2c 6f 2e 75 6e 73 61 66 65 43 53 53 29 28 76 2e 41 29 2c 79 29 3b 43 28 5b 28 30 2c 73 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 4e 75 6d 62 65 72 7d 29 5d 2c 53 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 63 6f 72 65 22 2c 76 6f 69 64 20 30 29 2c 43 28 5b 28 30 2c 73 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 4e 75 6d 62 65 72 7d 29 5d 2c 53 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 67 69 6e 65 73 44 65 74 65 63 74 69 6f 6e 73 22 2c 76 6f 69 64 20 30 29 2c 43 28 5b 28 30 2c 73 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 4e 75 6d 62 65 72 7d 29 5d 2c 53 2e 70 72 6f 74 6f 74 79 70 65 2c 22 74 6f 74 61 6c 45 6e 67 69 6e 65 73 22 2c 76 6f 69 64 20 30 29 2c 43 28 5b 28 30 2c 73 2e 70 72 6f 70 65 72 74 79 29 28 7b 74 79 70 65 3a 53 74 72 69
                                                                                                                                                                                                                      Data Ascii: ,o.unsafeCSS)(v.A),y);C([(0,s.property)({type:Number})],S.prototype,"score",void 0),C([(0,s.property)({type:Number})],S.prototype,"enginesDetections",void 0),C([(0,s.property)({type:Number})],S.prototype,"totalEngines",void 0),C([(0,s.property)({type:Stri
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 6e 28 74 2c 65 29 7b 69 66 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 42 28 74 2c 65 29 3b 76 61 72 20 72 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 72 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 72 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 72 7c 7c 22 53 65 74 22 3d 3d 3d 72 3f 41 72 72 61 79 2e 66 72 6f 6d 28 74 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 72 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 72 29 3f 42 28 74 2c 65 29 3a
                                                                                                                                                                                                                      Data Ascii: n(t,e){if(t){if("string"==typeof t)return B(t,e);var r={}.toString.call(t).slice(8,-1);return"Object"===r&&t.constructor&&(r=t.constructor.name),"Map"===r||"Set"===r?Array.from(t):"Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r)?B(t,e):
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 69 6f 6e 73 3a 22 52 65 6c 61 74 69 6f 6e 73 22 2c 62 65 68 61 76 69 6f 72 3a 22 42 65 68 61 76 69 6f 72 22 2c 63 6f 6e 74 65 6e 74 3a 22 43 6f 6e 74 65 6e 74 22 2c 74 65 6c 65 6d 65 74 72 79 3a 22 54 65 6c 65 6d 65 74 72 79 22 2c 63 6f 6d 6d 75 6e 69 74 79 3a 22 43 6f 6d 6d 75 6e 69 74 79 22 2c 79 61 72 61 5f 72 75 6c 65 73 3a 22 59 61 72 61 20 52 75 6c 65 73 22 2c 75 73 65 72 73 3a 22 55 73 65 72 73 22 2c 69 6e 74 65 6c 6c 69 67 65 6e 63 65 3a 22 55 73 61 67 65 22 2c 6d 6f 6e 69 74 6f 72 3a 22 4d 6f 6e 69 74 6f 72 22 2c 61 70 69 3a 22 41 50 49 22 2c 73 74 61 74 73 3a 22 53 74 61 74 73 22 2c 63 6f 6d 6d 65 6e 74 73 3a 22 43 6f 6d 6d 65 6e 74 73 22 2c 67 72 61 70 68 3a 22 47 72 61 70 68 22 2c 67 72 61 70 68 73 3a 22 47 72 61 70 68 73 22 2c 68 69 73 74 6f
                                                                                                                                                                                                                      Data Ascii: ions:"Relations",behavior:"Behavior",content:"Content",telemetry:"Telemetry",community:"Community",yara_rules:"Yara Rules",users:"Users",intelligence:"Usage",monitor:"Monitor",api:"API",stats:"Stats",comments:"Comments",graph:"Graph",graphs:"Graphs",histo
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 70 26 26 74 68 69 73 2e 73 65 63 74 69 6f 6e 26 26 74 68 69 73 2e 73 65 63 74 69 6f 6e 73 2e 67 65 74 28 22 63 6f 6d 6d 75 6e 69 74 79 22 29 7d 72 65 6e 64 65 72 28 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 63 74 69 6f 6e 73 3f 28 74 68 69 73 2e 6d 61 69 6e 53 4f 2c 28 30 2c 69 2e 68 74 6d 6c 29 28 79 7c 7c 28 79 3d 4c 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 20 24 7b 30 7d 22 20 3f 73 6d 61 6c 6c 3d 22 24 7b 30 7d 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 20 6d 62 2d 34 20 64 2d 6e 6f 6e 65 20 64 2d 6c 67 2d 66 6c 65 78 22 3e 20 24 7b 30 7d 20 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 22 3e 3c 73 6c 6f 74 20 6e 61
                                                                                                                                                                                                                      Data Ascii: p&&this.section&&this.sections.get("community")}render(){var t;return this.sections?(this.mainSO,(0,i.html)(y||(y=L` <div class="container ${0}" ?small="${0}"> <div class="row mb-4 d-none d-lg-flex"> ${0} </div> <div class="row"> <div class="col"><slot na
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 72 74 2d 64 69 73 6d 69 73 73 69 62 6c 65 20 61 6c 65 72 74 2d 69 6e 66 6f 22 3e 20 3c 73 70 61 6e 3e 20 3c 61 20 68 72 65 66 3d 22 24 7b 30 7d 22 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 2d 6c 69 6e 6b 22 3e 4a 6f 69 6e 20 6f 75 72 20 43 6f 6d 6d 75 6e 69 74 79 3c 2f 61 3e 20 61 6e 64 20 65 6e 6a 6f 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 6f 6d 6d 75 6e 69 74 79 20 69 6e 73 69 67 68 74 73 20 61 6e 64 20 63 72 6f 77 64 73 6f 75 72 63 65 64 20 64 65 74 65 63 74 69 6f 6e 73 2c 20 70 6c 75 73 20 61 6e 20 41 50 49 20 6b 65 79 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 69 72 75 73 74 6f 74 61 6c 2e 63 6f 6d 2f 72 65 66 65 72 65 6e 63 65 2f 6f 76 65 72 76 69 65 77 22 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 2d 6c 69 6e 6b 22
                                                                                                                                                                                                                      Data Ascii: rt-dismissible alert-info"> <span> <a href="${0}" class="alert-link">Join our Community</a> and enjoy additional community insights and crowdsourced detections, plus an API key to <a href="https://docs.virustotal.com/reference/overview" class="alert-link"
                                                                                                                                                                                                                      2024-12-31 14:04:43 UTC1390INData Raw: 28 7b 63 6f 6d 6d 75 6e 69 74 79 3a 28 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 74 3d 3e 7b 74 2e 69 6e 66 6f 26 26 74 68 69 73 2e 75 70 64 61 74 65 43 6f 6d 6d 75 6e 69 74 79 43 6f 75 6e 74 28 74 2e 69 6e 66 6f 2e 74 6f 74 61 6c 43 6f 75 6e 74 65 72 54 65 78 74 29 2c 74 2e 73 68 6f 77 4d 65 26 26 28 74 68 69 73 2e 73 65 63 74 69 6f 6e 73 2e 73 65 74 28 22 63 6f 6d 6d 75 6e 69 74 79 22 2c 21 30 29 2c 74 68 69 73 2e 72 65 71 75 65 73 74 55 70 64 61 74 65 28 22 73 65 63 74 69 6f 6e 73 22 29 29 7d 3b 74 68 69 73 2e 6d 61 69 6e 53 4f 26 26 28 74 68 69 73 2e 63 6f 6d 6d 75 6e 69 74 79 54 61 62 53 6d 61 72 74 43 6f 6d 70 3d 6e 65 77 20 6d 2e 56 28 74 68 69 73 2e 6d 61 69 6e 53 4f 2c 74 2c 28 28 29 3d 3e 7b 7d 29 2c 74 68 69 73 2e 73 68 6f 77 43 6f 6d 6d 65 6e 74 73
                                                                                                                                                                                                                      Data Ascii: ({community:()=>{const t=t=>{t.info&&this.updateCommunityCount(t.info.totalCounterText),t.showMe&&(this.sections.set("community",!0),this.requestUpdate("sections"))};this.mainSO&&(this.communityTabSmartComp=new m.V(this.mainSO,t,(()=>{}),this.showComments


                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                      Start time:09:02:51
                                                                                                                                                                                                                      Start date:31/12/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:1
                                                                                                                                                                                                                      Start time:09:02:51
                                                                                                                                                                                                                      Start date:31/12/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1980,i,172202419208725501,3092776216610628116,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                      Start time:09:02:52
                                                                                                                                                                                                                      Start date:31/12/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://usps.com-trackaddn.top/l"
                                                                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      No disassembly