Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://jooracces.com

Overview

General Information

Sample URL:http://jooracces.com
Analysis ID:1591110
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Program does not show much activity (idle)
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6804 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5220 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1940,i,2757216919679454192,13007748343070645437,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://jooracces.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://impr.stealth-guard.online/impression?c=intpgdirect&ext_name=StealthGuardAvira URL Cloud: Label: malware
Source: chromecache_116.2.dr, chromecache_128.2.drString found in binary or memory: http://tizen.org/system/tizenid
Source: chromecache_112.2.drString found in binary or memory: http://www.stealth-guard.app/
Source: chromecache_117.2.drString found in binary or memory: https://7proof.com/app/fr?type=l1&dp1=
Source: chromecache_117.2.drString found in binary or memory: https://7proof.com/app/fr?type=l10&dp1=
Source: chromecache_126.2.dr, chromecache_102.2.drString found in binary or memory: https://api-js.mixpanel.com
Source: chromecache_126.2.dr, chromecache_102.2.drString found in binary or memory: https://cdn.mxpnl.com
Source: chromecache_117.2.drString found in binary or memory: https://cdn.mxpnl.com/libs/mixpanel-2-latest.min.js
Source: chromecache_126.2.dr, chromecache_102.2.drString found in binary or memory: https://cdn.mxpnl.com/libs/mixpanel-recorder.min.js
Source: chromecache_98.2.dr, chromecache_124.2.drString found in binary or memory: https://cdn.mxpnl.com/marketing-site/static/favicons/favicon-16x16.png
Source: chromecache_117.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0/js/all.min.js
Source: chromecache_121.2.drString found in binary or memory: https://dmp.adform.net/serving/cookie/match?party=1123
Source: chromecache_116.2.dr, chromecache_128.2.drString found in binary or memory: https://eu.asas.yango.com/mapuid
Source: chromecache_109.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_109.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_112.2.dr, chromecache_117.2.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_112.2.dr, chromecache_117.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Inter:wght
Source: chromecache_112.2.dr, chromecache_117.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_86.2.dr, chromecache_100.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2)
Source: chromecache_86.2.dr, chromecache_100.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2)
Source: chromecache_86.2.dr, chromecache_100.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7SUc.woff2)
Source: chromecache_86.2.dr, chromecache_100.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa25L7SUc.woff2)
Source: chromecache_86.2.dr, chromecache_100.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2)
Source: chromecache_86.2.dr, chromecache_100.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2)
Source: chromecache_86.2.dr, chromecache_100.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2pL7SUc.woff2)
Source: chromecache_98.2.dr, chromecache_124.2.drString found in binary or memory: https://get.searcheasily.net/report/desktop-apps/?action=page_load
Source: chromecache_119.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_119.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_117.2.drString found in binary or memory: https://impr.stealth-guard.online/impression?c=intpgdirect&ext_name=StealthGuard
Source: chromecache_121.2.drString found in binary or memory: https://mc.kinopoisk.ru/sync_cookie_image_check
Source: chromecache_116.2.dr, chromecache_128.2.drString found in binary or memory: https://mc.yandex.
Source: chromecache_116.2.dr, chromecache_128.2.drString found in binary or memory: https://mc.yandex.md/cc
Source: chromecache_126.2.dr, chromecache_102.2.drString found in binary or memory: https://mixpanel.com
Source: chromecache_126.2.dr, chromecache_102.2.drString found in binary or memory: https://mixpanel.com/projects/replay-redirect?
Source: chromecache_112.2.drString found in binary or memory: https://policies.google.com/privacy?hl=en
Source: chromecache_117.2.drString found in binary or memory: https://red.stealth-guard.online/downloadproxy/intpgdirect/
Source: chromecache_112.2.drString found in binary or memory: https://www.freeprivacypolicy.com/free-privacy-policy-generator.php
Source: chromecache_116.2.dr, chromecache_128.2.drString found in binary or memory: https://yastatic.net/s3/gdpr/v3/gdpr
Source: chromecache_116.2.dr, chromecache_128.2.drString found in binary or memory: https://yastatic.net/s3/taxi-front/yango-gdpr-popup/
Source: chromecache_116.2.dr, chromecache_128.2.drString found in binary or memory: https://ymetrica1.com/watch/3/1
Source: classification engineClassification label: mal48.win@20/78@0/29
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1940,i,2757216919679454192,13007748343070645437,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://jooracces.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1940,i,2757216919679454192,13007748343070645437,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://jooracces.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://get.searcheasily.net/report/desktop-apps/?action=page_load0%Avira URL Cloudsafe
https://impr.stealth-guard.online/impression?c=intpgdirect&ext_name=StealthGuard100%Avira URL Cloudmalware
https://red.stealth-guard.online/downloadproxy/intpgdirect/0%Avira URL Cloudsafe
http://www.stealth-guard.app/0%Avira URL Cloudsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://cint.stealth-guard.online/?subid=90947936305&cid=9943&tag=dm&dkw=jooracces.com&pid=185689&rhi=77bc02fe-2af3-46d7-95dc-2c47252b1eaffalse
    unknown
    https://cint.stealth-guard.online/privacy/false
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      https://fontawesome.comchromecache_109.2.drfalse
        high
        https://www.freeprivacypolicy.com/free-privacy-policy-generator.phpchromecache_112.2.drfalse
          high
          https://7proof.com/app/fr?type=l10&dp1=chromecache_117.2.drfalse
            high
            https://dmp.adform.net/serving/cookie/match?party=1123chromecache_121.2.drfalse
              high
              https://get.searcheasily.net/report/desktop-apps/?action=page_loadchromecache_98.2.dr, chromecache_124.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://impr.stealth-guard.online/impression?c=intpgdirect&ext_name=StealthGuardchromecache_117.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://mc.kinopoisk.ru/sync_cookie_image_checkchromecache_121.2.drfalse
                high
                https://policies.google.com/privacy?hl=enchromecache_112.2.drfalse
                  high
                  https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_119.2.drfalse
                    high
                    http://tizen.org/system/tizenidchromecache_116.2.dr, chromecache_128.2.drfalse
                      high
                      https://mc.yandex.chromecache_116.2.dr, chromecache_128.2.drfalse
                        high
                        https://yastatic.net/s3/gdpr/v3/gdprchromecache_116.2.dr, chromecache_128.2.drfalse
                          high
                          https://7proof.com/app/fr?type=l1&dp1=chromecache_117.2.drfalse
                            high
                            https://getbootstrap.com/)chromecache_119.2.drfalse
                              high
                              https://ymetrica1.com/watch/3/1chromecache_116.2.dr, chromecache_128.2.drfalse
                                high
                                http://www.stealth-guard.app/chromecache_112.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0/js/all.min.jschromecache_117.2.drfalse
                                  high
                                  https://red.stealth-guard.online/downloadproxy/intpgdirect/chromecache_117.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://mc.yandex.md/ccchromecache_116.2.dr, chromecache_128.2.drfalse
                                    high
                                    https://eu.asas.yango.com/mapuidchromecache_116.2.dr, chromecache_128.2.drfalse
                                      high
                                      https://yastatic.net/s3/taxi-front/yango-gdpr-popup/chromecache_116.2.dr, chromecache_128.2.drfalse
                                        high
                                        https://fontawesome.com/license/freechromecache_109.2.drfalse
                                          high
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          142.250.186.46
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          35.186.241.51
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.186.170
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          216.58.206.74
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          87.250.250.119
                                          unknownRussian Federation
                                          13238YANDEXRUfalse
                                          142.250.185.227
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          216.58.206.36
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          52.116.53.155
                                          unknownUnited States
                                          36351SOFTLAYERUSfalse
                                          130.211.5.208
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          172.67.136.85
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          3.33.148.61
                                          unknownUnited States
                                          8987AMAZONEXPANSIONGBfalse
                                          93.158.134.119
                                          unknownRussian Federation
                                          13238YANDEXRUfalse
                                          95.211.219.65
                                          unknownNetherlands
                                          60781LEASEWEB-NL-AMS-01NetherlandsNLfalse
                                          87.250.251.119
                                          unknownRussian Federation
                                          13238YANDEXRUfalse
                                          142.250.184.227
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          35.186.235.23
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          104.17.24.14
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          1.1.1.1
                                          unknownAustralia
                                          13335CLOUDFLARENETUSfalse
                                          172.217.16.206
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          216.58.206.67
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          13.32.99.30
                                          unknownUnited States
                                          16509AMAZON-02USfalse
                                          13.32.99.59
                                          unknownUnited States
                                          16509AMAZON-02USfalse
                                          35.190.25.25
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          206.189.225.178
                                          unknownUnited States
                                          14061DIGITALOCEAN-ASNUSfalse
                                          77.88.21.119
                                          unknownRussian Federation
                                          13238YANDEXRUfalse
                                          64.233.184.84
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          IP
                                          192.168.2.16
                                          192.168.2.5
                                          Joe Sandbox version:42.0.0 Malachite
                                          Analysis ID:1591110
                                          Start date and time:2025-01-14 17:46:51 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 4m 27s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                          Sample URL:http://jooracces.com
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:14
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal48.win@20/78@0/29
                                          EGA Information:Failed
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Skipping network analysis since amount of network traffic is too extensive
                                          • VT rate limit hit for: http://jooracces.com
                                          No simulations
                                          No context
                                          No context
                                          No context
                                          No context
                                          No context
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 15:47:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2673
                                          Entropy (8bit):3.980887426769463
                                          Encrypted:false
                                          SSDEEP:48:8JYd3TvfipHFidAKZdA1FehwiZUklqehBy+3:8ijihey
                                          MD5:FBD56CEF7F537DC035BB0C94251BC9CA
                                          SHA1:92A5BEC4ECECCF4DF3BAE95CFED74662E73EF00C
                                          SHA-256:AE1047BA377DFC08CCEF635432EED5796BB51263DBD939C1909D9C6225DD3CF8
                                          SHA-512:6A6E326C4941C90D3ED7F9060F227EB08749AA09C16604D312BDB9A1D6800C965C46C0429177F7D0C1507B007913F0498215FCE93F78C3C34E1E16873C43F558
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,.....Ke..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........L.W......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 15:47:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2675
                                          Entropy (8bit):3.9971512842011205
                                          Encrypted:false
                                          SSDEEP:48:8IYd3TvfipHFidAKZdA1seh/iZUkAQkqehOy+2:8Nji39Qny
                                          MD5:BA03EDB8B3E3708FEB6B85942FE1A9FE
                                          SHA1:3F06AB52607941F4350BEE79FD87196B56147BEB
                                          SHA-256:D725438A21F1785F6B70C70EC9DB6EBDFEC651D6A28005B40BC58CDA8959E952
                                          SHA-512:AD2B6FED76D51786C3D170537BC6ECE3570034F7C97DD06CEE98C402DC57F22A8ACC4ACC106FACAD23B2B9414690C75FF3F9FE14F3A818665B3EC1DECE85AE81
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,......X..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........L.W......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2689
                                          Entropy (8bit):4.009284772684735
                                          Encrypted:false
                                          SSDEEP:48:8Md3TvfAHFidAKZdA14meh7sFiZUkmgqeh7scy+BX:8wjInay
                                          MD5:1729A76493D87BA38875D0B77719F6B9
                                          SHA1:150D2A1BB55D21E3481EFCE18E08DF270F274C71
                                          SHA-256:3A9FEC302574A9FBDA43F31AB1406554D993547F9E5DECF4D25ECDD044EA1135
                                          SHA-512:5D0B5996DC77B3F67B66510A5964113677B9665F53D2E67546EE64C429A53AFADD0999E54F91F14B3B7C0A1C8C2CCBA29891F65B3381415EAAFD779AD7C912F7
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........L.W......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 15:47:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.99411518040232
                                          Encrypted:false
                                          SSDEEP:48:87Yd3TvfipHFidAKZdA1TehDiZUkwqehCy+R:84jiEEy
                                          MD5:B61CEF09FD07D16C4D28CEFD1598DDE7
                                          SHA1:5E9881E2C5590D13E3D8D90C3987FAE19452FEF5
                                          SHA-256:29880540AD5D351BBB97E9797B458268682742703FFF2F842C1AA3D2733F78AE
                                          SHA-512:4510582C855F248D9D480C6CF934D44D709CDADD0CA9EC912BF9FE9403FD6350B40BCAFC96959BBAC05ABAE890FEC1E06FB417541E98B6F7A3AB501673F23B78
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,....f.R..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........L.W......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 15:47:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.984923841513193
                                          Encrypted:false
                                          SSDEEP:48:8bYd3TvfipHFidAKZdA1dehBiZUk1W1qehoy+C:8Yjik9Iy
                                          MD5:28159AE11FCA7F8D03D7BF32787C19ED
                                          SHA1:241437AC3C8E6CB9506EE1470EB2CFFAC60BDD33
                                          SHA-256:3CC74845CC0179BA7E9993CFE0E901F639EF7B77130471D0CB3F736783792DFE
                                          SHA-512:A6329686E65506E3257ACF81CF83A9C6B2570C6392ED90949B8C7DE74FC9A4B56A4823AC4CBF17778B2E9111660F576D9ED8E242432014E5BFC33AE3E7899E32
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,....+.^..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........L.W......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 15:47:31 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2679
                                          Entropy (8bit):3.9944906111454
                                          Encrypted:false
                                          SSDEEP:48:8dYd3TvfipHFidAKZdA1duTeehOuTbbiZUk5OjqehOuTbay+yT+:8WjiWTfTbxWOvTbay7T
                                          MD5:06A27312020D3F9AC4FAE24BDEDBED4E
                                          SHA1:6AC267797BC15CAFFCE81665C2060B0A30492B9B
                                          SHA-256:8E37478B7AEB764B76AC51BE413FD60DE43155BF1134BACD8E3D89D1DDA0D7A9
                                          SHA-512:FD2A80D654520C1692BB286DCFA29BDDC516FB3AB93B0DC9D149498817B334A6B1235DF58C72B0EB71B4F5A843BF470176A60713FA7E2ED8B2E4E7FFD42DD708
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,....,NH..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........L.W......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Zip archive data, at least v4.5 to extract, compression method=store
                                          Category:dropped
                                          Size (bytes):123354598
                                          Entropy (8bit):7.99854258158857
                                          Encrypted:true
                                          SSDEEP:3145728:K/ORxhqCC0R9vySUPFmaPa/MXrnjjf2+wtpeExoWIhh:t3hjP76SGFT8kjS+wtTO7
                                          MD5:DB7FF574B187EA20D41A62586CC42131
                                          SHA1:B4C8D7B26FE86868D8E077118979B046EB4D5623
                                          SHA-256:FC577D03D84DB5FD5F973AFCF3E595D4471244D7BB71566B1DCF490E161AAD2B
                                          SHA-512:DABCA8F4F2DCA17F1FCD5A13D641378F8F4F61A1570E2EE38BC196590F16D7FFAAE6437D4CA2E4163F5C5850DF7DBD8DF370F7DBB82789F96C7600DFDAF79890
                                          Malicious:false
                                          Reputation:low
                                          Preview:PK..-......RNY............3...Assets/STEALTHGUARD-Square150x150Logo.scale-125.png.PNG........IHDR..............I.....sRGB.........gAMA......a.....pHYs...%...%.IR$.....IDATx^........q..MU.....e.cfg.....DT`#...D..e.5.AcT.(.Lb.w..j....x..M*).rHii0.....].x......y..>..3..............................................................L...{l.d.s.%..Dz|R....b}.......aikk3e.d.l..=...H2cJ.):I.B.O...6.gt.?.(..^I..HK.,I.g..D.....a@p.5..d.$n...)i..S.i)k.I........A...y...}tQ....b.-m..bO..+I*m...7...%..o......EI..8....[.ZS..(8?........a:.N.......$....Iw...7....S..q....W...J...|...F..+:5X*..R4OJ.p-.N....."..x:.l.ak^i.....Ny.H.N..l.Y...B.Rt'7..J,...QS..5Egk^}.)Xvp#"...4..$...F.e.e.6...D.W"...S..8.....m........x.Z9}...VVvt.....{....f..3..D.S....A..0?.k.#..\#.]..l.m.<..>.ya...%.r.6......;..b^:s..b..}...t.1.Bg....l+....J....ky.d........rV{p[{.4.....j.....Q.....37...kvl..k.5_.2S..E.[~.Z...K2.....C.|...M.[K[K........d...:.W0..........x.ZX..M{e..W.?_u.^.M./...W.w....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Zip archive data, at least v4.5 to extract, compression method=store
                                          Category:dropped
                                          Size (bytes):123354598
                                          Entropy (8bit):7.99854258158857
                                          Encrypted:true
                                          SSDEEP:3145728:K/ORxhqCC0R9vySUPFmaPa/MXrnjjf2+wtpeExoWIhh:t3hjP76SGFT8kjS+wtTO7
                                          MD5:DB7FF574B187EA20D41A62586CC42131
                                          SHA1:B4C8D7B26FE86868D8E077118979B046EB4D5623
                                          SHA-256:FC577D03D84DB5FD5F973AFCF3E595D4471244D7BB71566B1DCF490E161AAD2B
                                          SHA-512:DABCA8F4F2DCA17F1FCD5A13D641378F8F4F61A1570E2EE38BC196590F16D7FFAAE6437D4CA2E4163F5C5850DF7DBD8DF370F7DBB82789F96C7600DFDAF79890
                                          Malicious:false
                                          Reputation:low
                                          Preview:PK..-......RNY............3...Assets/STEALTHGUARD-Square150x150Logo.scale-125.png.PNG........IHDR..............I.....sRGB.........gAMA......a.....pHYs...%...%.IR$.....IDATx^........q..MU.....e.cfg.....DT`#...D..e.5.AcT.(.Lb.w..j....x..M*).rHii0.....].x......y..>..3..............................................................L...{l.d.s.%..Dz|R....b}.......aikk3e.d.l..=...H2cJ.):I.B.O...6.gt.?.(..^I..HK.,I.g..D.....a@p.5..d.$n...)i..S.i)k.I........A...y...}tQ....b.-m..bO..+I*m...7...%..o......EI..8....[.ZS..(8?........a:.N.......$....Iw...7....S..q....W...J...|...F..+:5X*..R4OJ.p-.N....."..x:.l.ak^i.....Ny.H.N..l.Y...B.Rt'7..J,...QS..5Egk^}.)Xvp#"...4..$...F.e.e.6...D.W"...S..8.....m........x.Z9}...VVvt.....{....f..3..D.S....A..0?.k.#..\#.]..l.m.<..>.ya...%.r.6......;..b^:s..b..}...t.1.Bg....l+....J....ky.d........rV{p[{.4.....j.....Q.....37...kvl..k.5_.2S..E.[~.Z...K2.....C.|...M.[K[K........d...:.W0..........x.ZX..M{e..W.?_u.^.M./...W.w....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):2499
                                          Entropy (8bit):5.4636477793325495
                                          Encrypted:false
                                          SSDEEP:48:ejO4aAujO4aFuFZjjO4aNjO4a73rjO4awNjO4aQJc+uXjO4aWN0xD:aO4aAqO4aEFZHO4adO4a73vO4aoO4aQt
                                          MD5:382991778933FB8F5697DEB2EE26A0ED
                                          SHA1:6CDED0C76F01EA3C3C6DB8128B5CF59063A92C78
                                          SHA-256:0919FF36779EEF85FA50AF4B94FB2D496A765612B7C5EDD31BA69EA1F4136736
                                          SHA-512:FC05BAFD9EB747B7060B8C730E8A467CFD0A0311622B325E5EB74A1083D3A7B8897396CF4FE310E7567EAA1B5A951AB3906F57E57671F2852A18ED1AD0E7E2C9
                                          Malicious:false
                                          Reputation:low
                                          URL:https://fonts.googleapis.com/css2?family=Inter:wght@100..900&display=swap
                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. f
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:dropped
                                          Size (bytes):243
                                          Entropy (8bit):5.072610753876651
                                          Encrypted:false
                                          SSDEEP:6:tnrf1Uqtumc4slvITdFRLRx2F7HAkAHw6ZFmqZllR:trf1zuCTd5x2FskAHFjhllR
                                          MD5:D3E146214023ACF6D74FDA56D679CA4B
                                          SHA1:D3DF60A8EEDEFF66A55B57576D629091EA8ABA3C
                                          SHA-256:214C4CE12C419556FE109D67361685396844AD8231A3B0BF5F3010448D22B926
                                          SHA-512:EB6C02F5E547AD1AD9C90C023DC4B8E126662B040379750236D1D34F57E68BBF51583C7FE1B85C7EC5D606B4B98BBC2E580CEDC5CDA37F175E7BC88761F1CB7C
                                          Malicious:false
                                          Reputation:low
                                          Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M14.8158 4.42249L7.02409 12.2142L3.48242 8.67249" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (607)
                                          Category:dropped
                                          Size (bytes):62012
                                          Entropy (8bit):5.3308855453734365
                                          Encrypted:false
                                          SSDEEP:1536:MrKZ02v10J/QTB9qNKHTs++coL3R55ISwLnb:jiJwsQ4N6zb
                                          MD5:99E54FC5DC8DF56A8CAF484E35C93949
                                          SHA1:6AEDEF0F1B1D8B6350769433F07FA6EE9F290D73
                                          SHA-256:9E7A0215F52ACD7A420CCEE95705322EA9AD8CA563E5B641E6838529E433724E
                                          SHA-512:51A4BB6132412A8E1D17A245810DB8C872BE2F8D7E9B57D0E39704E3DAAF348B63E5E218C4DB755732DED579BE30467FFBC479D651363B60119B97E2E77C9186
                                          Malicious:false
                                          Reputation:low
                                          Preview:(function() {.var j=void 0,l=!0,r=null,B=!1;.(function(){function Ua(){function a(){if(!a.Rc)ua=a.Rc=l,va=B,c.a(G,function(a){a.Ec()})}function b(){try{t.documentElement.doScroll("left")}catch(d){setTimeout(b,1);return}a()}if(t.addEventListener)"complete"===t.readyState?a():t.addEventListener("DOMContentLoaded",a,B);else if(t.attachEvent){t.attachEvent("onreadystatechange",a);var d=B;try{d=p.frameElement===r}catch(f){}t.documentElement.doScroll&&d&&b()}c.gc(p,"load",a,l)}function Va(){x.init=function(a,b,d){if(d)return x[d]||(x[d]=G[d]=W(a,.b,d),x[d].ra()),x[d];d=x;if(G.mixpanel)d=G.mixpanel;else if(a)d=W(a,b,"mixpanel"),d.ra(),G.mixpanel=d;x=d;1===ia&&(p.mixpanel=x);Wa()}}function Wa(){c.a(G,function(a,b){"mixpanel"!==b&&(x[b]=a)});x._=c}function ja(a){a=c.g(a)?a:c.e(a)?{}:{days:a};return c.extend({},Xa,a)}function W(a,b,d){var f,g="mixpanel"===d?x:x[d];if(g&&0===ia)f=g;else{if(g&&!c.isArray(g)){o.error("You have already initialized "+d);return}f=new e}f.vb={};f.ba(a,b,d);f.people=new
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 6 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, -128x-128, 32 bits/pixel
                                          Category:downloaded
                                          Size (bytes):111670
                                          Entropy (8bit):4.1015060185929055
                                          Encrypted:false
                                          SSDEEP:768:E+Q0CHHFL45PDI1+/SquYM1mTwNefzYuydxPdFUvlSzTUUT2m:E+7CHHtiDM+/Sqf0mT0UzOFda9Sz/2m
                                          MD5:6E9AB30B1FCC1385C3912CBD40454C85
                                          SHA1:14B6B29E52F8BB927A4F633E3D18C45FD8B40885
                                          SHA-256:3FC7117324D18FC3D7797912D9E6BD0DEA176B9E99A6F155CD94C865EB8AD8C3
                                          SHA-512:E7F3DA9771BFB4119650D21115F9B424FFBD47A673BBC42F38C7F36EE4D8DA718F542151D3294CE0C4D442FB27E5F3046D7DB43696B5E5E067164A8CEBCD9B2B
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cint.stealth-guard.online/private-search/favicons/stealth-guard.ico
                                          Preview:............ .....f......... .(..../..@@.... .(B..V7..00.... ..%..~y.. .... .....&......... .h.......PNG........IHDR.............\r.f....IDATx...y.\.y...{..U[#..n.-.M.!Dkas0 ..8!....x.8c.3.x.8.%.d..:..q.$1??....1.,a.....-..%!...PK u....^....GIX.$.....r>..~p...{...s.=.8..8..8..8.S.$.....f.:.>.,.R#.H..'.X.;...@.Xy.j....9..*.Tr.1.).../U....r....|F.>c."r.0#.*...d....w......>...o..s. ...p{..{>.`....|..(b&....Z{..6.....z....~..v.#....WU......g.;.v...%.<h].j.Pk.1.._#B....d2.....1f..*...4Um.;.|1...<s._.*...[....F......p....].x./...K.c.|U.........E...\$"..3....T....>Z"2l..........?.@.x.....x.c.7..d.u...."..`5...d.ZS...c,.i....>.<..Nf?oL.c=a.X.\.x...p{u......H...k.*`.....6.99......x.y.dXDvTUE.>..#.a.Xj\.8..o.......^.y.s"&j..jmp.*...x..V,.@D....f.......v....j.!...5#y.R.*.D^q.#.:7..f..~K.,..`..^.vl....8.)Uk.......^O.c#..Q1*2..._5..3|..BD>y.5[M.9yq.8.|..&";:.....6.B.$..n........r....,%..\.]e9.l.6.......m...~<<...M.w}...[{.VZk[=..O....z)0.L.W..)....<.<c.y.Z.P.-.u.a.W
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 396 x 168, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):15541
                                          Entropy (8bit):7.974123919072978
                                          Encrypted:false
                                          SSDEEP:384:umTD7TebcXFEP+LjsZAOCDxlIcNB+bROFVyBeJn8cK:TDmAXFEP+fbJDPxEaVgeJn8t
                                          MD5:A4D321E682EEC9BA92A40C55FB8D6438
                                          SHA1:26B0962CAFA28F1164F66090BE3DDE7C38C2E0DF
                                          SHA-256:1678C4FF58D5E93D770C9A6726D33C9DFF708C7465E31A44075CE62AE0CD2137
                                          SHA-512:A8DDC55F75146E6ED85D0561CC4468A79D70AFC2FB2308C7038E33663E7568BEDCCB50C63A4286EF13B75B188812F8A2AC2269771976916DE4EB9CA4ADB4442A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cint.stealth-guard.online/private-search/assets/step-2-stealth-guard.png
                                          Preview:.PNG........IHDR..............s......pHYs.................sRGB.........gAMA......a...<JIDATx..}....u........."'. ..0.....).l.I...DY...lR..H..HK...e..-[..$..A.bB.)..$...aw.9..\.5S.....E.........~...*8...~.RSJ=5.`0..Q..*m.3...OX..bKK.%...q.+)NL....1..P....bO.N.}.=......8..P<..M.....3.r....7....h^..'.Y.-v/0Y0.... ..b.B....."..b.Ub0.... ..#....8.a$...`0....t..i8......`0...`\....0.Y<D....`.q..s:Z:VFi`+1.<..Rl.}.(B.pX.f.m.b1......>....L..B...'./...TRR.:7.!.7i......=]....(.O.....SF..dE...**.b....ItwwSOO.$......vj../.(PW...JKK....o.@...DD.W2]0R.'...x..8.CK2..@Xj..r..PD...+..h.fKY.N ....`C.eeeR.....L"..V:'.5...<....Qw.... ..$........Sj..... .Pg@....R.`dF@I....d...Q.....q!."L........v.......HH..@. ..7....0...q..P0.> ...&q..3i...t..b.Z...V:::$qTUU1i.(.k.0.....F./.r.2...Y.,.PW....i2...a..6....H^..y..ox\...^T#.B+..3........F. ..H....1.;PH....>.......C....... .....0....\h...P.B!'...6....HxD{...z..q:|.Q8SKi..s..ad...8.A.#..=....B......9*.V..........snX4.#..F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 1 x 1
                                          Category:downloaded
                                          Size (bytes):43
                                          Entropy (8bit):2.7374910194847146
                                          Encrypted:false
                                          SSDEEP:3:CU9yltxlHh/:m/
                                          MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                          SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                          SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                          SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                          Malicious:false
                                          Reputation:low
                                          URL:https://mc.yandex.com/metrika/advert.gif
                                          Preview:GIF89a.............!.......,...........D..;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 6 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, -128x-128, 32 bits/pixel
                                          Category:dropped
                                          Size (bytes):111670
                                          Entropy (8bit):4.1015060185929055
                                          Encrypted:false
                                          SSDEEP:768:E+Q0CHHFL45PDI1+/SquYM1mTwNefzYuydxPdFUvlSzTUUT2m:E+7CHHtiDM+/Sqf0mT0UzOFda9Sz/2m
                                          MD5:6E9AB30B1FCC1385C3912CBD40454C85
                                          SHA1:14B6B29E52F8BB927A4F633E3D18C45FD8B40885
                                          SHA-256:3FC7117324D18FC3D7797912D9E6BD0DEA176B9E99A6F155CD94C865EB8AD8C3
                                          SHA-512:E7F3DA9771BFB4119650D21115F9B424FFBD47A673BBC42F38C7F36EE4D8DA718F542151D3294CE0C4D442FB27E5F3046D7DB43696B5E5E067164A8CEBCD9B2B
                                          Malicious:false
                                          Reputation:low
                                          Preview:............ .....f......... .(..../..@@.... .(B..V7..00.... ..%..~y.. .... .....&......... .h.......PNG........IHDR.............\r.f....IDATx...y.\.y...{..U[#..n.-.M.!Dkas0 ..8!....x.8c.3.x.8.%.d..:..q.$1??....1.,a.....-..%!...PK u....^....GIX.$.....r>..~p...{...s.=.8..8..8..8.S.$.....f.:.>.,.R#.H..'.X.;...@.Xy.j....9..*.Tr.1.).../U....r....|F.>c."r.0#.*...d....w......>...o..s. ...p{..{>.`....|..(b&....Z{..6.....z....~..v.#....WU......g.;.v...%.<h].j.Pk.1.._#B....d2.....1f..*...4Um.;.|1...<s._.*...[....F......p....].x./...K.c.|U.........E...\$"..3....T....>Z"2l..........?.@.x.....x.c.7..d.u...."..`5...d.ZS...c,.i....>.<..Nf?oL.c=a.X.\.x...p{u......H...k.*`.....6.99......x.y.dXDvTUE.>..#.a.Xj\.8..o.......^.y.s"&j..jmp.*...x..V,.@D....f.......v....j.!...5#y.R.*.D^q.#.:7..f..~K.,..`..^.vl....8.)Uk.......^O.c#..Q1*2..._5..3|..BD>y.5[M.9yq.8.|..&";:.....6.B.$..n........r....,%..\.]e9.l.6.......m...~<<...M.w}...[{.VZk[=..O....z)0.L.W..)....<.<c.y.Z.P.-.u.a.W
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:assembler source, ASCII text
                                          Category:downloaded
                                          Size (bytes):8156
                                          Entropy (8bit):4.322513861511581
                                          Encrypted:false
                                          SSDEEP:192:Mi+XSWZKLmVOzbs2hjHSCdDVoX07+b+RBRSTCVfji40GFhv:sKyMdtlR6Q8GFhv
                                          MD5:74A54C7117A4C7222A1C835213DB5ADD
                                          SHA1:588D06D133B1D402397DADCC8B8125EE510ED856
                                          SHA-256:E543F8C658F07183FBFC70D5A3D6964A42BE25ADD3FEF8D20A0404CEFE5E2920
                                          SHA-512:BE1934608BE88C99030FCCF332EC5851C9410D43C7DAFD8576D042279FBBB29B4F83B2A57B528B79C053102EF42108238320D919A3B5DF1F661B59F1295202ED
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cint.stealth-guard.online/content-pages/assets/css/responsive.css?v1
                                          Preview:@media (max-width: 991px) {. html {. font-size: 8px;. }.. .site-header .header-inner .site-nav .menu-wrapper {. -webkit-box-orient: vertical;. -webkit-box-direction: normal;. -ms-flex-direction: column;. flex-direction: column;. }.. .toggle-menu {. position: absolute;. right: 0;. width: 26px;. top: 50%;. -webkit-transform: translateY(-50%);. transform: translateY(-50%);. display: block;. height: 24px;. cursor: pointer;. }.. .toggle-menu .bar {. width: 27px;. height: 2px;. display: block;. float: left;. margin: 3px auto;. -webkit-transition: all 0.3s ease-in-out;. -o-transition: all 0.3s ease-in-out;. transition: all 0.3s ease-in-out;. background: #ffffff;. }.. .site-header .header-inner {. text-align: center;. padding: 15px 0;. }.. .site-header .header-inner .site-nav .nav-right {.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 1 x 1
                                          Category:dropped
                                          Size (bytes):43
                                          Entropy (8bit):2.7374910194847146
                                          Encrypted:false
                                          SSDEEP:3:CU9yltxlHh/:m/
                                          MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                          SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                          SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                          SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                          Malicious:false
                                          Reputation:low
                                          Preview:GIF89a.............!.......,...........D..;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65317)
                                          Category:downloaded
                                          Size (bytes):1464905
                                          Entropy (8bit):4.297877460772809
                                          Encrypted:false
                                          SSDEEP:6144:+ZmgvFsUIY0mRrSWAept/X8Xt6kXTfyGmlvWyHjmhu9kO0n6FUwumFbMSAwLc/d:4qUD0JPvgJmhulEoMSlLc/d
                                          MD5:F0B7E001E9F8A42F5AC1C1CD612B4A66
                                          SHA1:9FF3CFB2E15856F9B77BDDA2661876614F46A245
                                          SHA-256:75CA5D1AB7947E7C19B4914A8EBAF31F5EF8547FEE7FE3C4B49125FA9159FEE4
                                          SHA-512:C858D96D3611089A1D9EEC8696C29A98D13F2E511A100C525037B9FAEEB5995F33CEA25514E1FB4E750B136FCF3FF979BCA5A950D9C5E1519591787732380BB2
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0/js/all.min.js
                                          Preview:/*!. * Font Awesome Free 6.0.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2022 Fonticons, Inc.. */.!function(){"use strict";var C={},c={};try{"undefined"!=typeof window&&(C=window),"undefined"!=typeof document&&(c=document)}catch(C){}var l=(C.navigator||{}).userAgent,z=void 0===l?"":l,a=C,e=c;a.document,e.documentElement&&e.head&&"function"==typeof e.addEventListener&&e.createElement,~z.indexOf("MSIE")||z.indexOf("Trident/");function M(c,C){var l,z=Object.keys(c);return Object.getOwnPropertySymbols&&(l=Object.getOwnPropertySymbols(c),C&&(l=l.filter(function(C){return Object.getOwnPropertyDescriptor(c,C).enumerable})),z.push.apply(z,l)),z}function t(z){for(var C=1;C<arguments.length;C++){var a=null!=arguments[C]?arguments[C]:{};C%2?M(Object(a),!0).forEach(function(C){var c,l;c=z,C=a[l=C],l in c?Object.defineProperty(c,l,{value:C,enumerable:!0,configurable:!0,writable:!
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65317)
                                          Category:dropped
                                          Size (bytes):1464905
                                          Entropy (8bit):4.297877460772809
                                          Encrypted:false
                                          SSDEEP:6144:+ZmgvFsUIY0mRrSWAept/X8Xt6kXTfyGmlvWyHjmhu9kO0n6FUwumFbMSAwLc/d:4qUD0JPvgJmhulEoMSlLc/d
                                          MD5:F0B7E001E9F8A42F5AC1C1CD612B4A66
                                          SHA1:9FF3CFB2E15856F9B77BDDA2661876614F46A245
                                          SHA-256:75CA5D1AB7947E7C19B4914A8EBAF31F5EF8547FEE7FE3C4B49125FA9159FEE4
                                          SHA-512:C858D96D3611089A1D9EEC8696C29A98D13F2E511A100C525037B9FAEEB5995F33CEA25514E1FB4E750B136FCF3FF979BCA5A950D9C5E1519591787732380BB2
                                          Malicious:false
                                          Reputation:low
                                          Preview:/*!. * Font Awesome Free 6.0.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2022 Fonticons, Inc.. */.!function(){"use strict";var C={},c={};try{"undefined"!=typeof window&&(C=window),"undefined"!=typeof document&&(c=document)}catch(C){}var l=(C.navigator||{}).userAgent,z=void 0===l?"":l,a=C,e=c;a.document,e.documentElement&&e.head&&"function"==typeof e.addEventListener&&e.createElement,~z.indexOf("MSIE")||z.indexOf("Trident/");function M(c,C){var l,z=Object.keys(c);return Object.getOwnPropertySymbols&&(l=Object.getOwnPropertySymbols(c),C&&(l=l.filter(function(C){return Object.getOwnPropertyDescriptor(c,C).enumerable})),z.push.apply(z,l)),z}function t(z){for(var C=1;C<arguments.length;C++){var a=null!=arguments[C]?arguments[C]:{};C%2?M(Object(a),!0).forEach(function(C){var c,l;c=z,C=a[l=C],l in c?Object.defineProperty(c,l,{value:C,enumerable:!0,configurable:!0,writable:!
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:downloaded
                                          Size (bytes):243
                                          Entropy (8bit):5.072610753876651
                                          Encrypted:false
                                          SSDEEP:6:tnrf1Uqtumc4slvITdFRLRx2F7HAkAHw6ZFmqZllR:trf1zuCTd5x2FskAHFjhllR
                                          MD5:D3E146214023ACF6D74FDA56D679CA4B
                                          SHA1:D3DF60A8EEDEFF66A55B57576D629091EA8ABA3C
                                          SHA-256:214C4CE12C419556FE109D67361685396844AD8231A3B0BF5F3010448D22B926
                                          SHA-512:EB6C02F5E547AD1AD9C90C023DC4B8E126662B040379750236D1D34F57E68BBF51583C7FE1B85C7EC5D606B4B98BBC2E580CEDC5CDA37F175E7BC88761F1CB7C
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cint.stealth-guard.online/private-search/fourth/img/check.svg
                                          Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M14.8158 4.42249L7.02409 12.2142L3.48242 8.67249" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (561)
                                          Category:downloaded
                                          Size (bytes):11603
                                          Entropy (8bit):4.5112074655156045
                                          Encrypted:false
                                          SSDEEP:192:yGFJv2GkQAgu6zZMqdymz7rDZd7hI1lSWpC82W9xlSxvr5dz/n4oucYEdyho+k:yG3v2GdAgu6zZbdy0rrhubpCOLliD/4G
                                          MD5:17FBAC3CEEBA0B63830C4934A0E07BEF
                                          SHA1:392F8C8CA4DCB1837CEB84122099AAB9DFD5B24D
                                          SHA-256:7C60A2345692048B58A08A4C54BDCF0FC8DB74CB771E7A1D3FA8D84EF9AFE2D8
                                          SHA-512:8EE8425E424802F72D701C4987CD33F8FBF6E3E218473A0D0E4B92C09BCA9B32A64FBE2759F7EE00B5768BB1401AD8C7D6431CE43EFE6483520EEE3B4C51284C
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cint.stealth-guard.online/privacy/
                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>. Meta Data -->. <meta charset="UTF-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=1, maximum-scale=1">. <title>StealthGuard - Privacy Policy</title>. <link rel="shortcut icon" href="/private-search/favicons/stealth-guard.ico" type="image/x-icon">. <link rel="icon" href="/private-search/favicons/stealth-guard.ico" type="image/x-icon">.. <meta name="msapplication-TileColor" content="#d2d9f4">. <meta name="theme-color" content="#d2d9f4">. Google Web Fonts -->. <link rel="preconnect" href="https://fonts.googleapis.com">. <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>. <link href="https://fonts.googleapis.com/css2?family=Inter:wght@300;400;500;600;700;800;900&display=swap" rel="stylesheet">.. <link rel="stylesheet" href="/content-pages/assets/dependencies/bootstrap/css/bootstrap.min.cs
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):5060
                                          Entropy (8bit):4.843774813790366
                                          Encrypted:false
                                          SSDEEP:96:eWOiLYgDIVPefifB3fSYgkViU7eTrkSwyYelr9H0yGlIFBLL:eWOuYgbfuJSOVB7IRwyYir9HjGlI/L
                                          MD5:B5EAB7AC77B571385845042F9B48594F
                                          SHA1:EEF93163E4188F9EB3E0B88011DB13DD480B18E4
                                          SHA-256:1E354FB4D88E323D4E8FAC552E3A97A532485B3811CC139D1AF76FDD6B4D321A
                                          SHA-512:A41C09F1A1C24AAFFD9C31C165CAB6AD3F1B7FEB40CDF448195F5C51E8F502D2C8E6E89F1E55D773C4AE4FE6A7A1F38E6D8AFF0D06B14740CAF0A6507940B627
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cint.stealth-guard.online/private-search/fourth/styles/reboot.css
                                          Preview:*,.::after,.::before {. box-sizing: border-box;. margin: 0;. padding: 0;.}.@media (prefers-reduced-motion: no-preference) {. :root {. scroll-behavior: smooth;. }.}.body {. font-family: system-ui, -apple-system, "Segoe UI", Roboto, "Helvetica Neue", Arial, "Noto Sans", "Liberation Sans",. sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol", "Noto Color Emoji";. font-size: 1rem;. font-weight: 400;. line-height: 1.5;. color: #212529;. background-color: #fff;. -webkit-text-size-adjust: 100%;. -webkit-tap-highlight-color: transparent;.}.hr {. margin: 1rem 0;. color: inherit;. background-color: currentColor;. border: 0;. opacity: 0.25;.}.hr:not([size]) {. height: 1px;.}.h1,.h2,.h3,.h4,.h5,.h6 {. font-weight: 500;. line-height: 1.2;.}.h1 {. font-size: calc(1.375rem + 1.5vw);.}.h2 {. font-size: calc(1.325rem + 0.9vw);.}.h3 {. font-size: calc(1.3rem + 0.6vw);.}.h4 {. font-size: calc(1.275rem +
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):5830
                                          Entropy (8bit):4.7167087547088915
                                          Encrypted:false
                                          SSDEEP:96:7poo64tcj2Ujq/cY4bqUX7aosVLsTv0axEhP6ToqgtAH6liI/L2aIxGTr:u4tcj2Ujq/cY4bq87aosVLsTv0axEhSe
                                          MD5:6714F9E839CD45BD3D59EC4BFB743A81
                                          SHA1:B4853010F45A6E349BDE366CAA57E300CE5D3720
                                          SHA-256:8E69C02DDA9F11E6EBBC426F2CE05C714799E9E3D849C785A738BCFA9581B72E
                                          SHA-512:D1D3751071BDD87CEE801C241A1129176AA0339CFD0B3498AF2C934B12A597F5D27563079F99B548B25A33091ECC7104D9682ABCFF0B40F4856BC18135E0813D
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cint.stealth-guard.online/private-search/fourth/styles/security-check.css?v5
                                          Preview:.border-animate {. background: linear-gradient(90deg, rgba(0, 0, 0, 0.50) 50%, transparent 50%),. linear-gradient(90deg, rgba(0, 0, 0, 0.50) 50%, transparent 50%),. linear-gradient(0deg, rgba(0, 0, 0, 0.50) 50%, transparent 50%),. linear-gradient(0deg, rgba(0, 0, 0, 0.50) 50%, transparent 50%);. background-repeat: repeat-x, repeat-x, repeat-y, repeat-y;. background-size: 16px 1px, 16px 1px, 1px 16px, 1px 16px;. background-position: 0 0, 100% 100%, 0 100%, 100% 0;. border-radius: 6px;. animation: dash 30s linear infinite;.}..@keyframes dash {. to {. background-position: 100% 0, 0 100%, 0 0, 100% 100%;. }.}...task-container {. margin: 25px 0;. position: relative;. height: 180px;. width: 100%;. border-radius: 12px;. background: #F8FAFC;. overflow: hidden;. animation: fadeIn 0.5s ease;.}...note {. position: absolute;. width: 40px;. height: 40px;. background: #3B82F6;. border-radius: 50%;. display: flex;. a
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:dropped
                                          Size (bytes):2
                                          Entropy (8bit):1.0
                                          Encrypted:false
                                          SSDEEP:3:V:V
                                          MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                          SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                          SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                          SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                          Malicious:false
                                          Reputation:low
                                          Preview:OK
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (551)
                                          Category:downloaded
                                          Size (bytes):227544
                                          Entropy (8bit):5.483161838823354
                                          Encrypted:false
                                          SSDEEP:3072:FwNdM8iNk2SVCJhuQj1P55uqPS6pfqwrHXeHb2oJ8lvS+:FwNdRVVEpxP7uqPS6pfqwr3kZ8NS+
                                          MD5:AD38C916447E1ABA5FB7394F8C8B4DDE
                                          SHA1:A9ED0C826C340C5720E809444AB947DFDAFACA04
                                          SHA-256:4C8D0E6C4DC8C8183FA10CF706BB8554FB18A3618364007BBD1CEF4D25BD6BD4
                                          SHA-512:BA0643558E6B189F3797874436440CDC3A9E23E237E3C0100C8A93EE62433FDDB9F4BFE5B71F90063E22AED94D0A95EDE8D656261826A74C6B5EF7D7EC9F4CF3
                                          Malicious:false
                                          Reputation:low
                                          URL:https://mc.yandex.ru/metrika/tag.js
                                          Preview:.(function(){function La(ba){var ta=0;return function(){return ta<ba.length?{done:!1,value:ba[ta++]}:{done:!0}}}function u(ba){var ta="undefined"!=typeof Symbol&&Symbol.iterator&&ba[Symbol.iterator];if(ta)return ta.call(ba);if("number"==typeof ba.length)return{next:La(ba)};throw Error(String(ba)+" is not an iterable or ArrayLike");}function Pa(ba){for(var ta,$a=[];!(ta=ba.next()).done;)$a.push(ta.value);return $a}function Va(ba){return ba instanceof Array?ba:Pa(u(ba))}.var Of="function"==typeof Object.create?Object.create:function(ba){function ta(){}ta.prototype=ba;return new ta},Pf;if("function"==typeof Object.setPrototypeOf)Pf=Object.setPrototypeOf;else{var Nh;a:{var Oh={a:!0},Ph={};try{Ph.__proto__=Oh;Nh=Ph.a;break a}catch(ba){}Nh=!1}Pf=Nh?function(ba,ta){ba.__proto__=ta;if(ba.__proto__!==ta)throw new TypeError(ba+" is not extensible");return ba}:null}var Fm=Pf;.function Gm(ba,ta){ba.prototype=Of(ta.prototype);ba.prototype.constructor=ba;if(Fm)Fm(ba,ta);else for(var $a in ta)if("p
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2013)
                                          Category:downloaded
                                          Size (bytes):36530
                                          Entropy (8bit):4.6398559469579785
                                          Encrypted:false
                                          SSDEEP:768:uzw9DvSisUU+x3IIw6t4Rt/iXfSF9ETKfl1/:Qwt64JIIw6t43F9Nfl1/
                                          MD5:B5C0A0600DA2BD36C53CE2A2FEECD4B7
                                          SHA1:E4D2797DDE3977D73CA92868A3141D14D3BB721E
                                          SHA-256:B26B3D006B520C4DBC5F7A2FAFD672B13B92068DE3E94576A3BE7DB45EA8E479
                                          SHA-512:24D345D54698B22434D36BABD5D9BF5A7F4E0529AA6FB8100096874345BA3001AA88893FD572F5F81987200C8E6472D32D258F5BC3D1D837E66AB62A7EF82017
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cint.stealth-guard.online/?subid=90947936305&cid=9943&tag=dm&dkw=jooracces.com&pid=185689&rhi=77bc02fe-2af3-46d7-95dc-2c47252b1eaf
                                          Preview:<!doctype html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport". content="width=device-width, user-scalable=no, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0">. <meta http-equiv="X-UA-Compatible" content="ie=edge">. <title>Stealth Guard</title>.. <link rel="shortcut icon" href="/private-search/favicons/stealth-guard.ico" type="image/x-icon">. <link rel="icon" href="/private-search/favicons/stealth-guard.ico" type="image/x-icon">.. <link rel="preconnect" href="https://fonts.googleapis.com">. <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>. <link href="https://fonts.googleapis.com/css2?family=Inter:wght@100..900&display=swap" rel="stylesheet">. <script src="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0/js/all.min.js"></script>.. <link rel="stylesheet" href="/private-search/fourth/styles/style.css?v15">. <link rel="stylesheet" href="/private-search/fourth/styles/security-check.cs
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1440 x 1024, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):12577
                                          Entropy (8bit):5.666181186909877
                                          Encrypted:false
                                          SSDEEP:96:KSK/ptm6PoCwQdmV2qqw69/IhneAY3clKCLlvLVXr6y1kbOi3GyGI2xkZ8um5ZHC:KSIfnm4fqqw6FsbvLF6y1kK+j2G8pR90
                                          MD5:249E0547586A4D640C9E456D65BB7D15
                                          SHA1:96A1EE9AE0B757C3B6DBE2409E40C361C9977D26
                                          SHA-256:65460F10B9F2022AD931FE2B97A99D5845ADF2D69FFB691A999FD9B7173BE323
                                          SHA-512:7D4AC91F2C3716E99AC6BC98A7B451F2478C5A42A1289A6B1282ADFD8C8C3EB8193A60BD232D4100D265A0C8283362F9D866A2AE8748F4694C12BF86444D3C33
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.....................pHYs.................sRGB.........gAMA......a...0.IDATx...n[...E...K..;...i..@....%E.....u"..L.?^~..e..>".y].!..x................4...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................5...vyy.~...m4.t....g...-...O.+wqqq....."...lwu~~............xz...T..../..h....(...g.W.z..zf.....3....93........................................................................................................Q
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (748)
                                          Category:downloaded
                                          Size (bytes):179971
                                          Entropy (8bit):4.964123644377843
                                          Encrypted:false
                                          SSDEEP:1536:BEPDVR9h0jWHEcBEZfritpAsmeixfn+d8muhGg0eYsZHF6RkVQ36BGOjBsOR:BSKWHE7ZdF9VQ36BGOjBsOR
                                          MD5:4DD6EC9724060E78573BF84388D40786
                                          SHA1:D823613B7C3A9D42481DA7F74785430A2BED1F47
                                          SHA-256:C538776E2FC685860B7688E12A43D6362D2AA542A4619EAB25DD0DC8AE7EA6C9
                                          SHA-512:BC7CE31585E298D8A20516258E6FBEAFDCFBD1F112354C43CCCEE5C464DE253DBF6B1544BB76FEDDB59D0B8F9004EC972A47C7D161433244F69CE17410D2E9B2
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cint.stealth-guard.online/content-pages/assets/dependencies/bootstrap/css/bootstrap.min.css
                                          Preview:/*!. * Bootstrap v4.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors. * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.:root {. --blue: #007bff;. --indigo: #6610f2;. --purple: #6f42c1;. --pink: #e83e8c;. --red: #dc3545;. --orange: #fd7e14;. --yellow: #ffc107;. --green: #28a745;. --teal: #20c997;. --cyan: #17a2b8;. --white: #fff;. --gray: #6c757d;. --gray-dark: #343a40;. --primary: #007bff;. --secondary: #6c757d;. --success: #28a745;. --info: #17a2b8;. --warning: #ffc107;. --danger: #dc3545;. --light: #f8f9fa;. --dark: #343a40;. --breakpoint-xs: 0;. --breakpoint-sm: 576px;. --breakpoint-md: 768px;. --breakpoint-lg: 992px;. --breakpoint-xl: 1200px;. --font-family-sans-serif: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, "Noto Sans", sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol", "Noto Color Emoji";. --font-fa
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 396 x 185, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):8730
                                          Entropy (8bit):7.924683303767218
                                          Encrypted:false
                                          SSDEEP:192:HSlb7gLXyWoS1lgL/lvgm4QAbuvlRt1gzkqq5rYp9fEvT:yiLXZoSng5vB4QAbuBmzkNh
                                          MD5:C051766E14D74FA91E7FA4D4AE8959CE
                                          SHA1:5CE2132AC0E9659BD3D707BC77009031C739E307
                                          SHA-256:B973D0FEE87F2189A09C8B1E83E3D315E04F222F35DF77532546244D8E1579C2
                                          SHA-512:30FCD7C26AF35FD1DD8447D669184F6B589DC7B0632AD32AB136BB85DA4658E14AB1F20B225E7652CD83D191C50FEDCC9A1CC96647EE1CDCE07B2A983AA5B058
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cint.stealth-guard.online/private-search/assets/step-1.png
                                          Preview:.PNG........IHDR.............;.......pHYs.................sRGB.........gAMA......a...!.IDATx....\.}......}.23..]2 .. ..C....p......oI\.v.W..y..8U.IU..r....8....0H.0B....4.i....^r..s.;...3=....W..^.....z,.....<....oY.<!...3.,W.`(xl......J......H(.X 0.d$.).B.!9.2.:|>..a.?..........!..~]].}!..2.y...<....9B0.X...B{p)..B.-J...l.[...A..!.............!....oy..m...?...O...B..l...x.W.........B.1.G.."[*.%dz....K.%..r.8^x.D.._.;It_....rOKK.z.z.......\......:@...n.`P...1...q_8....n}.x<..........I*.YH.J-<...S....g.!.p($....H@\n.....`....B.....'...Z$.a.......v=.(**..cg.....sI...m.5..Qr.^.........ww...Cj.0.p.@8.....p...J2.<C....F.8......_.W..H.....D.Q..N.nN..UURR">.O..d.htP.cp....i.5....s..N.U.....c....j. ...V|..#C...H.3....<N...Y.....'......X...*&...X-pu..FvB....X..G3...3R80....f.....=..` ...4.0.x....*.......F....h..m.@2.h.eH\.E...M..........V...D.iY...A......P.K...!u...ES.#n.X.......;.k..]U...'*........^oz3."a..A.A5.5..n5..........R.n._..+$50....w.T./b..BL#.....%.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (583)
                                          Category:downloaded
                                          Size (bytes):5498
                                          Entropy (8bit):5.84714715914175
                                          Encrypted:false
                                          SSDEEP:96:kSsqdYuSji3KaTa1aOaiacarHZaXacaQjMl61av2HkF77wD8iOTe9:vsEYunOb1av2HjwiOk
                                          MD5:49C3147EB3E354E3ED004AA216B1359A
                                          SHA1:3DC5111865F3F531122FBD5E5C18DA892BDAEF21
                                          SHA-256:46D0CCEA6DC978A8C1F539556C7039D7FDFC1FDE4F30CEF4DA74FF4273D8B569
                                          SHA-512:8B93EC8D522578E8D876635E6969BE53A3FE463CB6D455D0BD8868FE057F0A8174405D19164618465D3C0C39481D582E1248FDD48C8864F6E4CE881D3E896C2D
                                          Malicious:false
                                          Reputation:low
                                          URL:https://mc.yandex.com/metrika/metrika_match.html
                                          Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">.<html>.<head>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta http-equiv="Content-Type" content="text/html;charset=UTF-8">. <meta name="viewport" content="width=device-width,initial-scale=1">. <style>body {background-color:#EFF2F7;font-family:system-ui,sans-serif;color:#2F3746;}.main{display:flex;flex-direction:column;align-items:center;}button {background-color:#7A45E5;border-radius:14px;cursor:pointer;color:white;border:0;padding:16px 20px;}button:hover {background-color:#8659e0;}h1{font-size:140px;white-space:nowrap;}h3{font-size:32px;text-align:center;}p{max-width:600px;line-height:24px;text-align:center;margin-bottom:32px;}@media (prefers-color-scheme: dark) {body {background-color:#333;color:white;}}@media (max-width: 650px) {h1 {font-size: 60px;}}</style>.</head>.<body>. <div class="main">. <h1 aria-hidden="true">.\_(.)_/.</h1>. <h3>Something
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 1 x 1
                                          Category:dropped
                                          Size (bytes):43
                                          Entropy (8bit):2.7374910194847146
                                          Encrypted:false
                                          SSDEEP:3:CU9yltxlHh/:m/
                                          MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                          SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                          SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                          SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                          Malicious:false
                                          Reputation:low
                                          Preview:GIF89a.............!.......,...........D..;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):2
                                          Entropy (8bit):1.0
                                          Encrypted:false
                                          SSDEEP:3:V:V
                                          MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                          SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                          SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                          SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                          Malicious:false
                                          Reputation:low
                                          URL:https://impr.stealth-guard.online/impression?c=intpgdirect&ext_name=StealthGuard
                                          Preview:OK
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):10202
                                          Entropy (8bit):4.807898883657824
                                          Encrypted:false
                                          SSDEEP:192:BAn+FxNSWVje84nn3Rmbn9H16AIlTL4LPG6zUBG019rj3KqqnWl8QEgPpY0xMiE/:ztVj94nnYbn9VXIx4SQUBG01JzKmwqMH
                                          MD5:7518ED19A85411537122BDA9A5F09B04
                                          SHA1:03968FE38889AD601AD458A573B1C177101B955C
                                          SHA-256:A837167A8025763D60C56E0CF06A1F1ABAE8E4611A708BBC1B26F01889D2050B
                                          SHA-512:FCE69813836CD0608783E0FD66F577A4B11AAC62CD2BDF204B6CC044B95DF86ECE19D5476D1F2EB37F9FB59AE6A8FE67D97B61A0835E930B00BEA39FBD815DA8
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cint.stealth-guard.online/lp/js/main.js?v10
                                          Preview:function getCookie(name).{. let namePart = name + '=',. decodedCookie = decodeURIComponent(document.cookie),. cookies = decodedCookie.split(';');.. for(let index = 0; index < cookies.length; index++) {. let cookie = cookies[index];.. while (cookie.charAt(0) === ' ') {. cookie = cookie.substring(1);. }.. if (cookie.indexOf(namePart) === 0) {. return cookie.substring(namePart.length, cookie.length);. }. }.. return null;.}..function setCookie(name, value, expireDays = 0, domain = '').{. domain = domain ? domain : location.host;. let expires = '';.. if (expireDays) {. let date = new Date();. date.setTime(date.getTime() + (expireDays * 24 * 60 * 60 * 1000));.. expires = 'expires=' + date.toUTCString();. }.. document.cookie = name + '=' + value + ';domain=.' + domain + ';path=/;' + expires;.}..function getPOption(name, defaultValue = null) {. if (window.poptions) {.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                          Category:downloaded
                                          Size (bytes):757293
                                          Entropy (8bit):7.970908573535358
                                          Encrypted:false
                                          SSDEEP:12288:MNXpYDwmr6MAEqXv2JubgrQJtfy7rfk3ZNTmqCPiqiw+nnQ:gXQwmrPAEmiZo5ykJNTmBStQ
                                          MD5:C1313AAD36F42036DFACE240CA582D2F
                                          SHA1:B685749972C8C5A60DF5C078BD1CC550F988F813
                                          SHA-256:759BD642574578DE0568C00EE8261E3D3B4B26B6016DA3451751320ABD573932
                                          SHA-512:04FA78AE7AB20258E2B2A3859887B41C2098B4BABBC01811C3D80D9F5FD0E9642BF97987EB498FFCF6510774BE0FC8F8059536C153A6330678FD080486F70C9A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cint.stealth-guard.online/private-search/assets/download-video-stealth-guard.mp4:2f8a439a0d93c5:0
                                          Preview:....ftypmp42....mp42mp41....moov...lmvhd.............._...9.................................................@..................................1trak...\tkhd......................9.................................................@..............$edts....elst..........9.............mdia... mdhd..............u0...@.......@hdlr........vide.............Mainconcept Video Media Handler...Aminf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl....stsd............avc1.............................H...H.........AVC Coding............................,avcC.M@)....gM@)..........>.....@...h. ....stts....................stsc.......................4stsz..............:'......'....b.......y...4...............................K...(...c...............................#.......P.......n......G...............(...4...9...@...9...?...;...=...8C..9...0;..0............................"...........0...H..........(V......0........s...........@...v.......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (607)
                                          Category:downloaded
                                          Size (bytes):62012
                                          Entropy (8bit):5.3308855453734365
                                          Encrypted:false
                                          SSDEEP:1536:MrKZ02v10J/QTB9qNKHTs++coL3R55ISwLnb:jiJwsQ4N6zb
                                          MD5:99E54FC5DC8DF56A8CAF484E35C93949
                                          SHA1:6AEDEF0F1B1D8B6350769433F07FA6EE9F290D73
                                          SHA-256:9E7A0215F52ACD7A420CCEE95705322EA9AD8CA563E5B641E6838529E433724E
                                          SHA-512:51A4BB6132412A8E1D17A245810DB8C872BE2F8D7E9B57D0E39704E3DAAF348B63E5E218C4DB755732DED579BE30467FFBC479D651363B60119B97E2E77C9186
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cdn.mxpnl.com/libs/mixpanel-2-latest.min.js
                                          Preview:(function() {.var j=void 0,l=!0,r=null,B=!1;.(function(){function Ua(){function a(){if(!a.Rc)ua=a.Rc=l,va=B,c.a(G,function(a){a.Ec()})}function b(){try{t.documentElement.doScroll("left")}catch(d){setTimeout(b,1);return}a()}if(t.addEventListener)"complete"===t.readyState?a():t.addEventListener("DOMContentLoaded",a,B);else if(t.attachEvent){t.attachEvent("onreadystatechange",a);var d=B;try{d=p.frameElement===r}catch(f){}t.documentElement.doScroll&&d&&b()}c.gc(p,"load",a,l)}function Va(){x.init=function(a,b,d){if(d)return x[d]||(x[d]=G[d]=W(a,.b,d),x[d].ra()),x[d];d=x;if(G.mixpanel)d=G.mixpanel;else if(a)d=W(a,b,"mixpanel"),d.ra(),G.mixpanel=d;x=d;1===ia&&(p.mixpanel=x);Wa()}}function Wa(){c.a(G,function(a,b){"mixpanel"!==b&&(x[b]=a)});x._=c}function ja(a){a=c.g(a)?a:c.e(a)?{}:{days:a};return c.extend({},Xa,a)}function W(a,b,d){var f,g="mixpanel"===d?x:x[d];if(g&&0===ia)f=g;else{if(g&&!c.isArray(g)){o.error("You have already initialized "+d);return}f=new e}f.vb={};f.ba(a,b,d);f.people=new
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 396 x 185, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):8730
                                          Entropy (8bit):7.924683303767218
                                          Encrypted:false
                                          SSDEEP:192:HSlb7gLXyWoS1lgL/lvgm4QAbuvlRt1gzkqq5rYp9fEvT:yiLXZoSng5vB4QAbuBmzkNh
                                          MD5:C051766E14D74FA91E7FA4D4AE8959CE
                                          SHA1:5CE2132AC0E9659BD3D707BC77009031C739E307
                                          SHA-256:B973D0FEE87F2189A09C8B1E83E3D315E04F222F35DF77532546244D8E1579C2
                                          SHA-512:30FCD7C26AF35FD1DD8447D669184F6B589DC7B0632AD32AB136BB85DA4658E14AB1F20B225E7652CD83D191C50FEDCC9A1CC96647EE1CDCE07B2A983AA5B058
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.............;.......pHYs.................sRGB.........gAMA......a...!.IDATx....\.}......}.23..]2 .. ..C....p......oI\.v.W..y..8U.IU..r....8....0H.0B....4.i....^r..s.;...3=....W..^.....z,.....<....oY.<!...3.,W.`(xl......J......H(.X 0.d$.).B.!9.2.:|>..a.?..........!..~]].}!..2.y...<....9B0.X...B{p)..B.-J...l.[...A..!.............!....oy..m...?...O...B..l...x.W.........B.1.G.."[*.%dz....K.%..r.8^x.D.._.;It_....rOKK.z.z.......\......:@...n.`P...1...q_8....n}.x<..........I*.YH.J-<...S....g.!.p($....H@\n.....`....B.....'...Z$.a.......v=.(**..cg.....sI...m.5..Qr.^.........ww...Cj.0.p.@8.....p...J2.<C....F.8......_.W..H.....D.Q..N.nN..UURR">.O..d.htP.cp....i.5....s..N.U.....c....j. ...V|..#C...H.3....<N...Y.....'......X...*&...X-pu..FvB....X..G3...3R80....f.....=..` ...4.0.x....*.......F....h..m.@2.h.eH\.E...M..........V...D.iY...A......P.K...!u...ES.#n.X.......;.k..]U...'*........^oz3."a..A.A5.5..n5..........R.n._..+$50....w.T./b..BL#.....%.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (551)
                                          Category:dropped
                                          Size (bytes):227544
                                          Entropy (8bit):5.483161838823354
                                          Encrypted:false
                                          SSDEEP:3072:FwNdM8iNk2SVCJhuQj1P55uqPS6pfqwrHXeHb2oJ8lvS+:FwNdRVVEpxP7uqPS6pfqwr3kZ8NS+
                                          MD5:AD38C916447E1ABA5FB7394F8C8B4DDE
                                          SHA1:A9ED0C826C340C5720E809444AB947DFDAFACA04
                                          SHA-256:4C8D0E6C4DC8C8183FA10CF706BB8554FB18A3618364007BBD1CEF4D25BD6BD4
                                          SHA-512:BA0643558E6B189F3797874436440CDC3A9E23E237E3C0100C8A93EE62433FDDB9F4BFE5B71F90063E22AED94D0A95EDE8D656261826A74C6B5EF7D7EC9F4CF3
                                          Malicious:false
                                          Reputation:low
                                          Preview:.(function(){function La(ba){var ta=0;return function(){return ta<ba.length?{done:!1,value:ba[ta++]}:{done:!0}}}function u(ba){var ta="undefined"!=typeof Symbol&&Symbol.iterator&&ba[Symbol.iterator];if(ta)return ta.call(ba);if("number"==typeof ba.length)return{next:La(ba)};throw Error(String(ba)+" is not an iterable or ArrayLike");}function Pa(ba){for(var ta,$a=[];!(ta=ba.next()).done;)$a.push(ta.value);return $a}function Va(ba){return ba instanceof Array?ba:Pa(u(ba))}.var Of="function"==typeof Object.create?Object.create:function(ba){function ta(){}ta.prototype=ba;return new ta},Pf;if("function"==typeof Object.setPrototypeOf)Pf=Object.setPrototypeOf;else{var Nh;a:{var Oh={a:!0},Ph={};try{Ph.__proto__=Oh;Nh=Ph.a;break a}catch(ba){}Nh=!1}Pf=Nh?function(ba,ta){ba.__proto__=ta;if(ba.__proto__!==ta)throw new TypeError(ba+" is not extensible");return ba}:null}var Fm=Pf;.function Gm(ba,ta){ba.prototype=Of(ta.prototype);ba.prototype.constructor=ba;if(Fm)Fm(ba,ta);else for(var $a in ta)if("p
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):17297
                                          Entropy (8bit):5.477195387164124
                                          Encrypted:false
                                          SSDEEP:192:wAAGj73lOkiDAN/C734nkD8AO4x73/Ak8lArRY73i5klGAEif73RKkGHAxLO73kz:BFrERPfWhRjwh7M
                                          MD5:5C72B136245EAAD6F7D7E13E9AEA7285
                                          SHA1:7FBEA1B9AC1296990397A1F91378E4170304A0EF
                                          SHA-256:B76D27982936D60E4B452CDD391B7B1D2D2A9CC17BF27A6C91ADDAA8F868B58E
                                          SHA-512:D7173FE2F5C758131C2E1E9A4F4B15408AAED1364D9863ACD687E40372EBB41984B88087E2E554DFBF7CFE14D935E34F0F25802FB25E5B27B5E0A9305AE0E103
                                          Malicious:false
                                          Reputation:low
                                          URL:https://fonts.googleapis.com/css2?family=Inter:wght@300;400;500;600;700;800;900&display=swap
                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swa
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:assembler source, ASCII text
                                          Category:downloaded
                                          Size (bytes):38328
                                          Entropy (8bit):4.83190888702332
                                          Encrypted:false
                                          SSDEEP:768:WRMzuxTvMNFKBC24TT7tRnijOVXssmdIX:WRMzuxTvMNFKY24TT7tRnaOVcrdIX
                                          MD5:BB21D6144B8CE60FB6974D3DEE7F1149
                                          SHA1:0CC5AEA57BF6A0879BFCE142F6B22811E4C3D98D
                                          SHA-256:074DC517C0C4A90CC73C66FF67BE8F1F965471E3F6D8D218A43C890F8254870A
                                          SHA-512:F6D88454E2FC4E4D877933761DD0D0CE584D7A56BA4BD417C151559716CB62B03710DE9231C67917622150F0F9AD8755A24E5590AC8690BD3CC1C4418EFD74ED
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cint.stealth-guard.online/content-pages/assets/css/app.css?v2
                                          Preview:/* Front */.html {. font-size: 10px;.}..body {. font-family: 'Inter', sans-serif;. font-size: 1.6rem;. line-height: 1.6;. color: #404247;. background: #fff;. -webkit-text-size-adjust: 100%;. min-height: 100vh;. overflow-x: hidden;.}...table {. color: #777e8f;.}..svg {. display: block;.}..a,.button,.input,.textarea,.button,.select {. -webkit-transition: all 0.3s ease-in-out;. -o-transition: all 0.3s ease-in-out;. transition: all 0.3s ease-in-out;.}..button {. cursor: pointer;. outline: 0;.}..input,.textarea,.select {. width: 100%;. padding: 10px 12px;. outline: 0;.}..a {. text-decoration: none;. color: #666;.}..@media (hover: hover) {. a:hover {. color: #8EC6FF;. text-decoration: none;. outline: none;. }.}..h1,.h2,.h3,.h4,.h5,.h6 {. margin-top: 0;.}..img {. max-width: 100%;. height: auto;.}..strong {. font-weight: 700;.}...container {. width: 100%;. max-width: 1340px;. padding:
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):13221
                                          Entropy (8bit):4.850203765710507
                                          Encrypted:false
                                          SSDEEP:384:W2FNPTCFteD+9sc4dLjFUV7YyMhKl3ZFWnr9S:W2FNPTCFtvGFUJyqj
                                          MD5:9DDA69D715A75FD76BB1F833E9DB8FBC
                                          SHA1:E163A512914B5449860AD4C5756357C8CF23545C
                                          SHA-256:AF69F24B3CF224E6E75D3F1D23570ACE342609C64E47EFA207F1AD19C8E94BB1
                                          SHA-512:6EF98071D561FBF199FE07917E789FF9C13305C4728F04483C1E160046AF511A11A0733E6FE8AA369C74249D0411967A8FBE8699E4CFC48C3AD38ACE77B19DAC
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cint.stealth-guard.online/private-search/fourth/styles/style.css?v15
                                          Preview:@import "reboot.css";..html {. scroll-behavior: smooth;. overflow-x: hidden;.}..* {. padding: 0;. margin: 0;. box-sizing: border-box;.}..body {. font-family: 'Inter', sans-serif;. font-size: 16px;. font-weight: 400;. line-height: 1.4;. color: #222;. background: #F6F6F7;. min-height: 100vh;.}...popup {. width: 100%;. height: 100%;. position: fixed;. inset: auto;. background: url("/private-search/fourth/img/page.png") no-repeat top / cover;. display: flex;. align-items: center;. justify-content: center;. padding: 20px 20px 40px 20px;. max-height: 100%;.}...popup:before {. content: '';. width: 100%;. height: 100%;. background: rgba(0, 0, 0, 0.5);. inset: auto;. position: absolute;. z-index: -1;. top: 0;.}...security.download-step-1 .popup {. background-image: none;.}...security.download-step-1 .popup:before {. display: none;.}...security.download-step-1 .popup__wrapper {. background-color: i
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 396 x 168, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):15541
                                          Entropy (8bit):7.974123919072978
                                          Encrypted:false
                                          SSDEEP:384:umTD7TebcXFEP+LjsZAOCDxlIcNB+bROFVyBeJn8cK:TDmAXFEP+fbJDPxEaVgeJn8t
                                          MD5:A4D321E682EEC9BA92A40C55FB8D6438
                                          SHA1:26B0962CAFA28F1164F66090BE3DDE7C38C2E0DF
                                          SHA-256:1678C4FF58D5E93D770C9A6726D33C9DFF708C7465E31A44075CE62AE0CD2137
                                          SHA-512:A8DDC55F75146E6ED85D0561CC4468A79D70AFC2FB2308C7038E33663E7568BEDCCB50C63A4286EF13B75B188812F8A2AC2269771976916DE4EB9CA4ADB4442A
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR..............s......pHYs.................sRGB.........gAMA......a...<JIDATx..}....u........."'. ..0.....).l.I...DY...lR..H..HK...e..-[..$..A.bB.)..$...aw.9..\.5S.....E.........~...*8...~.RSJ=5.`0..Q..*m.3...OX..bKK.%...q.+)NL....1..P....bO.N.}.=......8..P<..M.....3.r....7....h^..'.Y.-v/0Y0.... ..b.B....."..b.Ub0.... ..#....8.a$...`0....t..i8......`0...`\....0.Y<D....`.q..s:Z:VFi`+1.<..Rl.}.(B.pX.f.m.b1......>....L..B...'./...TRR.:7.!.7i......=]....(.O.....SF..dE...**.b....ItwwSOO.$......vj../.(PW...JKK....o.@...DD.W2]0R.'...x..8.CK2..@Xj..r..PD...+..h.fKY.N ....`C.eeeR.....L"..V:'.5...<....Qw.... ..$........Sj..... .Pg@....R.`dF@I....d...Q.....q!."L........v.......HH..@. ..7....0...q..P0.> ...&q..3i...t..b.Z...V:::$qTUU1i.(.k.0.....F./.r.2...Y.,.PW....i2...a..6....H^..y..ox\...^T#.B+..3........F. ..H....1.;PH....>.......C....... .....0....\h...P.B!'...6....HxD{...z..q:|.Q8SKi..s..ad...8.A.#..=....B......9*.V..........snX4.#..F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):755
                                          Entropy (8bit):6.600618306353217
                                          Encrypted:false
                                          SSDEEP:12:6v/7uUyrrsKTlENsvxdQ33BLDxAGFdV61oA7W6JBOjZdzS2MnEMRMIpZNKBOLPMe:CiQNf/xjM+6J0jHzyEMbvKEfl9
                                          MD5:8A71D9EEE38EF2B668AD94C87D507AC7
                                          SHA1:2C0E62D1F9957ACEBA17EA4899B78E4C1F3C7D1F
                                          SHA-256:1790340B482133805E34BEB1BD98087A837412EDCF4E924E54430F1C3E5360E6
                                          SHA-512:F9B78D995605C672BF123B46FA0EAC64AF4AA009FA337B789F500ECBF69050DC59997624913A28BCCD97FF4C8DBEAD814A94A38381AFB490208129D28E3C8289
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cdn.mxpnl.com/marketing-site/static/favicons/favicon-16x16.png
                                          Preview:.PNG........IHDR.............(-.S....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE...xW.xV.wV.yS.yW.xV.xV.UU..@.xV.xW.xV.xV.ff.xW.wV.xV.yW.yX.zW.xU..`.xV.xV.wW.yV.xV.qU.xV.mI..U.yV.xV.xV.wW.wX.zU.xV.xV.xV.......xV.xV.xV.wS.wV.xV....e......0tRNS....(&.........R7,W.............O:0S.....+..C.Z....bKGD1...r....pHYs...\...\..<.7....tIME........)Af....IDAT......@.D...*........Ur#.N:I.#. Z&h+v.&.4.Y.....IH.c...1LD2.zb6_,EV.7..[v.S5b.8........"..z..2..I\]<.._...2e....h...^..;[..t...%tEXtdate:create.2023-03-29T20:26:04+00:00..:...%tEXtdate:modify.2023-03-29T20:26:04+00:00..B.....tEXtSoftware.www.inkscape.org..<....WzTXtRaw profile type iptc..x.....qV((.O..I.R..#..c..#.K.... D.4.d.#.T ...........H.J.....t.B5.....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 1 x 1
                                          Category:downloaded
                                          Size (bytes):43
                                          Entropy (8bit):2.7374910194847146
                                          Encrypted:false
                                          SSDEEP:3:CU9yltxlHh/:m/
                                          MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                          SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                          SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                          SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                          Malicious:false
                                          Reputation:low
                                          URL:https://mc.yandex.com/sync_cookie_image_decide_secondary?token=10611.gpHrG1AYr1QYiaMShH8ndBqYdrjjx6qZAEkOtr7GC5NSJ_mjiJwNrrDEYa1YpZCH1zjxPWsZqYwePJpRq5ztnRVLYlWsVKpNu8Wx4722WPzZ4gP2mcO1gYR4c3LLGIhp4pmMHyt3Wj47pJUXuzZqF-kd8lLBHqt5T1leH3N5S2WlnsNu08BVzYSbfuy_9oWmFJRmoNWkGIhjiw3MCEYb8dNRMx4SRB8K-K3xG2ATEbA%2C.XEQbNHBEiqFqmrzM--D90k0k-Lc%2C
                                          Preview:GIF89a.............!.......,...........D..;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:dropped
                                          Size (bytes):2
                                          Entropy (8bit):1.0
                                          Encrypted:false
                                          SSDEEP:3:V:V
                                          MD5:444BCB3A3FCF8389296C49467F27E1D6
                                          SHA1:7A85F4764BBD6DAF1C3545EFBBF0F279A6DC0BEB
                                          SHA-256:2689367B205C16CE32ED4200942B8B8B1E262DFC70D9BC9FBC77C49699A4F1DF
                                          SHA-512:9FBBBB5A0F329F9782E2356FA41D89CF9B3694327C1A934D6AF2A9DF2D7F936CE83717FB513196A4CE5548471708CD7134C2AE99B3C357BCABB2EAFC7B9B7570
                                          Malicious:false
                                          Reputation:low
                                          Preview:ok
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Zip archive data, at least v4.5 to extract, compression method=store
                                          Category:dropped
                                          Size (bytes):34221607
                                          Entropy (8bit):7.9095793785219435
                                          Encrypted:false
                                          SSDEEP:786432:K/s4XQbQYRIBK0h5Kr9Twsy6Sc+5w+4D3Ouo:K/mQYRIBK0ir9ZD+5w9D3Y
                                          MD5:D6A9834677F7B9546CFF4AA556BD1298
                                          SHA1:B55364D73BF4F280C260FE7F77A2FC6E221AFCDD
                                          SHA-256:26BF0FF690470AD0C62219B0FA1D108B7F094533906AA58856174A653DED84D7
                                          SHA-512:4F5E1BCDA383D94A6D24FC0F3690B1D1F2D0F9C7B4FEE6E9CD3B237F3250878D10D40F9B7E24099ACA604F1EB3046DC4C18DB75A8D590C1E46AF3519F1C9B589
                                          Malicious:false
                                          Reputation:low
                                          Preview:PK..-......RNY............3...Assets/STEALTHGUARD-Square150x150Logo.scale-125.png.PNG........IHDR..............I.....sRGB.........gAMA......a.....pHYs...%...%.IR$.....IDATx^........q..MU.....e.cfg.....DT`#...D..e.5.AcT.(.Lb.w..j....x..M*).rHii0.....].x......y..>..3..............................................................L...{l.d.s.%..Dz|R....b}.......aikk3e.d.l..=...H2cJ.):I.B.O...6.gt.?.(..^I..HK.,I.g..D.....a@p.5..d.$n...)i..S.i)k.I........A...y...}tQ....b.-m..bO..+I*m...7...%..o......EI..8....[.ZS..(8?........a:.N.......$....Iw...7....S..q....W...J...|...F..+:5X*..R4OJ.p-.N....."..x:.l.ak^i.....Ny.H.N..l.Y...B.Rt'7..J,...QS..5Egk^}.)Xvp#"...4..$...F.e.e.6...D.W"...S..8.....m........x.Z9}...VVvt.....{....f..3..D.S....A..0?.k.#..\#.]..l.m.<..>.ya...%.r.6......;..b^:s..b..}...t.1.Bg....l+....J....ky.d........rV{p[{.4.....j.....Q.....37...kvl..k.5_.2S..E.[~.Z...K2.....C.|...M.[K[K........d...:.W0..........x.ZX..M{e..W.?_u.^.M./...W.w....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 1 x 1
                                          Category:downloaded
                                          Size (bytes):43
                                          Entropy (8bit):2.7374910194847146
                                          Encrypted:false
                                          SSDEEP:3:CU9yltxlHh/:m/
                                          MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                          SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                          SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                          SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                          Malicious:false
                                          Reputation:low
                                          URL:https://mc.yandex.com/sync_cookie_image_decide?token=10611.YE5KcKEWZT01-NlP0knO9-Td50TliBTauQjWLxUtbuBVf25uibbqcDOM82Dak5DjaSpwO-EY1CnbA2fuCtbU1mOBC3esa0r_5lkam-mt3BYmQQszHSO4Y7pkRj5czjCn1sMEFwzUtzPad6uiQFHI5GLCJiC_f8U-qclSCW9zOjLwtUnuHoHOs_J6NF5ZiTIHLL4pSNxhOmqLsF9MWFabhASNYy1aqnlUW7hIzsBIwRg%2C.L01GzqKdVoloZauoztB6IbsgM8U%2C
                                          Preview:GIF89a.............!.......,...........D..;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1440 x 1024, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):12577
                                          Entropy (8bit):5.666181186909877
                                          Encrypted:false
                                          SSDEEP:96:KSK/ptm6PoCwQdmV2qqw69/IhneAY3clKCLlvLVXr6y1kbOi3GyGI2xkZ8um5ZHC:KSIfnm4fqqw6FsbvLF6y1kK+j2G8pR90
                                          MD5:249E0547586A4D640C9E456D65BB7D15
                                          SHA1:96A1EE9AE0B757C3B6DBE2409E40C361C9977D26
                                          SHA-256:65460F10B9F2022AD931FE2B97A99D5845ADF2D69FFB691A999FD9B7173BE323
                                          SHA-512:7D4AC91F2C3716E99AC6BC98A7B451F2478C5A42A1289A6B1282ADFD8C8C3EB8193A60BD232D4100D265A0C8283362F9D866A2AE8748F4694C12BF86444D3C33
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cint.stealth-guard.online/private-search/fourth/img/page.png
                                          Preview:.PNG........IHDR.....................pHYs.................sRGB.........gAMA......a...0.IDATx...n[...E...K..;...i..@....%E.....u"..L.?^~..e..>".y].!..x................4...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................5...vyy.~...m4.t....g...-...O.+wqqq....."...lwu~~............xz...T..../..h....(...g.W.z..zf.....3....93........................................................................................................Q
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):755
                                          Entropy (8bit):6.600618306353217
                                          Encrypted:false
                                          SSDEEP:12:6v/7uUyrrsKTlENsvxdQ33BLDxAGFdV61oA7W6JBOjZdzS2MnEMRMIpZNKBOLPMe:CiQNf/xjM+6J0jHzyEMbvKEfl9
                                          MD5:8A71D9EEE38EF2B668AD94C87D507AC7
                                          SHA1:2C0E62D1F9957ACEBA17EA4899B78E4C1F3C7D1F
                                          SHA-256:1790340B482133805E34BEB1BD98087A837412EDCF4E924E54430F1C3E5360E6
                                          SHA-512:F9B78D995605C672BF123B46FA0EAC64AF4AA009FA337B789F500ECBF69050DC59997624913A28BCCD97FF4C8DBEAD814A94A38381AFB490208129D28E3C8289
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.............(-.S....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE...xW.xV.wV.yS.yW.xV.xV.UU..@.xV.xW.xV.xV.ff.xW.wV.xV.yW.yX.zW.xU..`.xV.xV.wW.yV.xV.qU.xV.mI..U.yV.xV.xV.wW.wX.zU.xV.xV.xV.......xV.xV.xV.wS.wV.xV....e......0tRNS....(&.........R7,W.............O:0S.....+..C.Z....bKGD1...r....pHYs...\...\..<.7....tIME........)Af....IDAT......@.D...*........Ur#.N:I.#. Z&h+v.&.4.Y.....IH.c...1LD2.zb6_,EV.7..[v.S5b.8........"..z..2..I\]<.._...2e....h...^..;[..t...%tEXtdate:create.2023-03-29T20:26:04+00:00..:...%tEXtdate:modify.2023-03-29T20:26:04+00:00..B.....tEXtSoftware.www.inkscape.org..<....WzTXtRaw profile type iptc..x.....qV((.O..I.R..#..c..#.K.... D.4.d.#.T ...........H.J.....t.B5.....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                                          Category:downloaded
                                          Size (bytes):48444
                                          Entropy (8bit):7.995593685409469
                                          Encrypted:true
                                          SSDEEP:768:dn0V9qZpy/4pR+9MzTCGXckDohHxCc/TfZQEh9UONYyPYcABoN/8rZujvB:dn0+rAmWUMooVrbZQE7NYyzABK8rQ1
                                          MD5:8E433C0592F77BEB6DC527D7B90BE120
                                          SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                                          SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                                          SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                                          Malicious:false
                                          Reputation:low
                                          URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                                          Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):10202
                                          Entropy (8bit):4.807898883657824
                                          Encrypted:false
                                          SSDEEP:192:BAn+FxNSWVje84nn3Rmbn9H16AIlTL4LPG6zUBG019rj3KqqnWl8QEgPpY0xMiE/:ztVj94nnYbn9VXIx4SQUBG01JzKmwqMH
                                          MD5:7518ED19A85411537122BDA9A5F09B04
                                          SHA1:03968FE38889AD601AD458A573B1C177101B955C
                                          SHA-256:A837167A8025763D60C56E0CF06A1F1ABAE8E4611A708BBC1B26F01889D2050B
                                          SHA-512:FCE69813836CD0608783E0FD66F577A4B11AAC62CD2BDF204B6CC044B95DF86ECE19D5476D1F2EB37F9FB59AE6A8FE67D97B61A0835E930B00BEA39FBD815DA8
                                          Malicious:false
                                          Reputation:low
                                          Preview:function getCookie(name).{. let namePart = name + '=',. decodedCookie = decodeURIComponent(document.cookie),. cookies = decodedCookie.split(';');.. for(let index = 0; index < cookies.length; index++) {. let cookie = cookies[index];.. while (cookie.charAt(0) === ' ') {. cookie = cookie.substring(1);. }.. if (cookie.indexOf(namePart) === 0) {. return cookie.substring(namePart.length, cookie.length);. }. }.. return null;.}..function setCookie(name, value, expireDays = 0, domain = '').{. domain = domain ? domain : location.host;. let expires = '';.. if (expireDays) {. let date = new Date();. date.setTime(date.getTime() + (expireDays * 24 * 60 * 60 * 1000));.. expires = 'expires=' + date.toUTCString();. }.. document.cookie = name + '=' + value + ';domain=.' + domain + ';path=/;' + expires;.}..function getPOption(name, defaultValue = null) {. if (window.poptions) {.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 1 x 1
                                          Category:dropped
                                          Size (bytes):43
                                          Entropy (8bit):2.7374910194847146
                                          Encrypted:false
                                          SSDEEP:3:CU9yltxlHh/:m/
                                          MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                          SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                          SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                          SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                          Malicious:false
                                          Reputation:low
                                          Preview:GIF89a.............!.......,...........D..;
                                          No static file info
                                          Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                          Click to jump to process

                                          Click to jump to process

                                          Click to jump to process

                                          Target ID:0
                                          Start time:11:47:28
                                          Start date:14/01/2025
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                          Imagebase:0x7ff7f9810000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:2
                                          Start time:11:47:29
                                          Start date:14/01/2025
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1940,i,2757216919679454192,13007748343070645437,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                          Imagebase:0x7ff7f9810000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:7
                                          Start time:11:47:30
                                          Start date:14/01/2025
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://jooracces.com"
                                          Imagebase:0x7ff7f9810000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:true

                                          No disassembly