Edit tour

Windows Analysis Report
https://inkscape.org/cs/release/inkscape-1.4/windows/64-bit/msi/dl/

Overview

General Information

Sample URL:https://inkscape.org/cs/release/inkscape-1.4/windows/64-bit/msi/dl/
Analysis ID:1629475
Infos:

Detection

Score:1
Range:0 - 100
Confidence:100%

Signatures

Program does not show much activity (idle)
Stores files to the Windows start menu directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 6340 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5876 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=2000,i,2484195120132475727,1088173657969967586,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2788 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://inkscape.org/cs/release/inkscape-1.4/windows/64-bit/msi/dl/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: Binary string: *YHh CM_FP_python.lib.python3.11.pdb.pyl source: Unconfirmed 968612.crdownload.0.dr, Unconfirmed 616513.crdownload.0.dr
Source: Binary string: CM_FP_python.lib.python3.11.pdb.py source: Unconfirmed 968612.crdownload.0.dr, Unconfirmed 616513.crdownload.0.dr
Source: Binary string: CM_FP_python.lib.python3.11.__pycache__.pdb.cpython_311.pyc source: Unconfirmed 968612.crdownload.0.dr, Unconfirmed 616513.crdownload.0.dr
Source: Binary string: CM_FP_python.lib.python3.11.__pycache__.pdb.cpython_311.pyc source: Unconfirmed 968612.crdownload.0.dr, Unconfirmed 616513.crdownload.0.dr
Source: chromecache_87.2.drString found in binary or memory: http://creativecommons.org/licenses/by-sa/4.0/
Source: chromecache_84.2.drString found in binary or memory: http://creativecommons.org/licenses/by/3.0/
Source: chromecache_79.2.drString found in binary or memory: http://creativecommons.org/ns#
Source: chromecache_84.2.drString found in binary or memory: http://creativecommons.org/ns#Attribution
Source: chromecache_84.2.drString found in binary or memory: http://creativecommons.org/ns#DerivativeWorks
Source: chromecache_84.2.drString found in binary or memory: http://creativecommons.org/ns#Distribution
Source: chromecache_84.2.drString found in binary or memory: http://creativecommons.org/ns#Notice
Source: chromecache_84.2.drString found in binary or memory: http://creativecommons.org/ns#Reproduction
Source: chromecache_93.2.drString found in binary or memory: http://fontforge.sf.net)
Source: chromecache_93.2.drString found in binary or memory: http://scripts.sil.org/OFL
Source: chromecache_93.2.drString found in binary or memory: http://scripts.sil.org/OFLhttp://www.fsf.org/licenses/gpl.html
Source: chromecache_79.2.drString found in binary or memory: http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd
Source: chromecache_94.2.drString found in binary or memory: http://www.fastly.com/
Source: chromecache_93.2.drString found in binary or memory: http://www.fsf.org/licenses/gpl.html
Source: chromecache_98.2.drString found in binary or memory: http://www.gnu.org/licenses/
Source: chromecache_96.2.dr, chromecache_105.2.drString found in binary or memory: http://www.gnu.org/licenses/)
Source: chromecache_94.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl-2.0.html
Source: chromecache_84.2.dr, chromecache_82.2.drString found in binary or memory: http://www.inkscape.org/)
Source: chromecache_82.2.dr, chromecache_79.2.drString found in binary or memory: http://www.inkscape.org/namespaces/inkscape
Source: chromecache_93.2.drString found in binary or memory: http://www.linuxlibertine.org
Source: chromecache_93.2.drString found in binary or memory: http://www.linuxlibertine.orghttp://www.linuxlibertine.orghttp://www.linuxlibertine.orghttp://www.li
Source: chromecache_94.2.drString found in binary or memory: https://chat.inkscape.org/channel/inkscape_user
Source: chromecache_102.2.drString found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_94.2.drString found in binary or memory: https://gitlab.com/inkscape/inkscape-web
Source: chromecache_94.2.drString found in binary or memory: https://inkscape.gitlab.io/extensions/documentation/
Source: chromecache_94.2.drString found in binary or memory: https://inkscape.org/ar/release/inkscape-1.4/windows/64-bit/msi/dl/
Source: chromecache_94.2.drString found in binary or memory: https://inkscape.org/cs/release/inkscape-1.4/windows/64-bit/msi/dl/
Source: chromecache_94.2.drString found in binary or memory: https://inkscape.org/de/release/inkscape-1.4/windows/64-bit/msi/dl/
Source: chromecache_94.2.drString found in binary or memory: https://inkscape.org/es/release/inkscape-1.4/windows/64-bit/msi/dl/
Source: chromecache_94.2.drString found in binary or memory: https://inkscape.org/fr/release/inkscape-1.4/windows/64-bit/msi/dl/
Source: chromecache_94.2.drString found in binary or memory: https://inkscape.org/hr/release/inkscape-1.4/windows/64-bit/msi/dl/
Source: chromecache_94.2.drString found in binary or memory: https://inkscape.org/id/release/inkscape-1.4/windows/64-bit/msi/dl/
Source: chromecache_94.2.drString found in binary or memory: https://inkscape.org/it/release/inkscape-1.4/windows/64-bit/msi/dl/
Source: chromecache_94.2.drString found in binary or memory: https://inkscape.org/ja/release/inkscape-1.4/windows/64-bit/msi/dl/
Source: chromecache_94.2.drString found in binary or memory: https://inkscape.org/ko/release/inkscape-1.4/windows/64-bit/msi/dl/
Source: chromecache_94.2.drString found in binary or memory: https://inkscape.org/paste/53145/
Source: chromecache_94.2.drString found in binary or memory: https://inkscape.org/pt-br/release/inkscape-1.4/windows/64-bit/msi/dl/
Source: chromecache_94.2.drString found in binary or memory: https://inkscape.org/pt/release/inkscape-1.4/windows/64-bit/msi/dl/
Source: chromecache_94.2.drString found in binary or memory: https://inkscape.org/release/inkscape-1.4/windows/64-bit/msi/dl/
Source: chromecache_94.2.drString found in binary or memory: https://inkscape.org/ru/release/inkscape-1.4/windows/64-bit/msi/dl/
Source: chromecache_94.2.drString found in binary or memory: https://inkscape.org/support-us/donate/
Source: chromecache_94.2.drString found in binary or memory: https://inkscape.org/zh-hans/release/inkscape-1.4/windows/64-bit/msi/dl/
Source: chromecache_94.2.drString found in binary or memory: https://inkscape.org/zh-hant/release/inkscape-1.4/windows/64-bit/msi/dl/
Source: chromecache_94.2.drString found in binary or memory: https://lists.inkscape.org/postorius/lists/?all-lists
Source: chromecache_94.2.drString found in binary or memory: https://media.inkscape.org/media/resources/sigs/inkscape-1.4_2024-10-11_86a8ad7-x64.msi.sha256
Source: chromecache_94.2.drString found in binary or memory: https://media.inkscape.org/static/admin/js/vendor/jquery/jquery.min.js
Source: chromecache_94.2.drString found in binary or memory: https://media.inkscape.org/static/css/gallery.css
Source: chromecache_94.2.drString found in binary or memory: https://media.inkscape.org/static/css/ink.css
Source: chromecache_94.2.drString found in binary or memory: https://media.inkscape.org/static/css/main.css
Source: chromecache_94.2.drString found in binary or memory: https://media.inkscape.org/static/css/mobile-device.css
Source: chromecache_94.2.drString found in binary or memory: https://media.inkscape.org/static/css/releases.css
Source: chromecache_94.2.drString found in binary or memory: https://media.inkscape.org/static/css/shield.css
Source: chromecache_94.2.drString found in binary or memory: https://media.inkscape.org/static/css/text.css
Source: chromecache_94.2.drString found in binary or memory: https://media.inkscape.org/static/images/django.svg
Source: chromecache_94.2.drString found in binary or memory: https://media.inkscape.org/static/images/inkscape-favicon.png
Source: chromecache_94.2.drString found in binary or memory: https://media.inkscape.org/static/images/inkscape-heart.svg
Source: chromecache_94.2.drString found in binary or memory: https://media.inkscape.org/static/images/inkscape-logo.svg
Source: chromecache_94.2.drString found in binary or memory: https://media.inkscape.org/static/images/inkscape-og-image.png
Source: chromecache_94.2.drString found in binary or memory: https://media.inkscape.org/static/images/paypal-logo.svg
Source: chromecache_94.2.drString found in binary or memory: https://media.inkscape.org/static/images/search.svg
Source: chromecache_94.2.drString found in binary or memory: https://media.inkscape.org/static/js/inkscape.js
Source: chromecache_94.2.drString found in binary or memory: https://media.inkscape.org/static/js/js.cookie.js
Source: chromecache_94.2.drString found in binary or memory: https://osuosl.org/
Source: chromecache_94.2.drString found in binary or memory: https://www.paypal.com/cgi-bin/webscr
Source: chromecache_94.2.drString found in binary or memory: https://www.paypal.com/en_US/i/scr/pixel.gif
Source: classification engineClassification label: clean1.win@16/71@0/13
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=2000,i,2484195120132475727,1088173657969967586,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://inkscape.org/cs/release/inkscape-1.4/windows/64-bit/msi/dl/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=2000,i,2484195120132475727,1088173657969967586,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: *YHh CM_FP_python.lib.python3.11.pdb.pyl source: Unconfirmed 968612.crdownload.0.dr, Unconfirmed 616513.crdownload.0.dr
Source: Binary string: CM_FP_python.lib.python3.11.pdb.py source: Unconfirmed 968612.crdownload.0.dr, Unconfirmed 616513.crdownload.0.dr
Source: Binary string: CM_FP_python.lib.python3.11.__pycache__.pdb.cpython_311.pyc source: Unconfirmed 968612.crdownload.0.dr, Unconfirmed 616513.crdownload.0.dr
Source: Binary string: CM_FP_python.lib.python3.11.__pycache__.pdb.cpython_311.pyc source: Unconfirmed 968612.crdownload.0.dr, Unconfirmed 616513.crdownload.0.dr
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1629475 URL: https://inkscape.org/cs/rel... Startdate: 04/03/2025 Architecture: WINDOWS Score: 1 5 chrome.exe 19 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.5 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 140.211.9.79 NERONETUS United States 10->17 19 142.250.184.195 GOOGLEUS United States 10->19 21 9 other IPs or domains 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://inkscape.org/cs/release/inkscape-1.4/windows/64-bit/msi/dl/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://chat.inkscape.org/channel/inkscape_user0%Avira URL Cloudsafe
http://www.linuxlibertine.orghttp://www.linuxlibertine.orghttp://www.linuxlibertine.orghttp://www.li0%Avira URL Cloudsafe
http://www.linuxlibertine.org0%Avira URL Cloudsafe
http://scripts.sil.org/OFLhttp://www.fsf.org/licenses/gpl.html0%Avira URL Cloudsafe
https://inkscape.gitlab.io/extensions/documentation/0%Avira URL Cloudsafe
https://lists.inkscape.org/postorius/lists/?all-lists0%Avira URL Cloudsafe
http://www.fsf.org/licenses/gpl.html0%Avira URL Cloudsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://inkscape.org/cs/release/inkscape-1.4/windows/64-bit/msi/dl/false
    high
    NameSourceMaliciousAntivirus DetectionReputation
    https://media.inkscape.org/static/images/inkscape-logo.svgchromecache_94.2.drfalse
      high
      https://inkscape.org/paste/53145/chromecache_94.2.drfalse
        high
        https://media.inkscape.org/static/css/mobile-device.csschromecache_94.2.drfalse
          high
          https://media.inkscape.org/static/images/inkscape-favicon.pngchromecache_94.2.drfalse
            high
            http://www.inkscape.org/)chromecache_84.2.dr, chromecache_82.2.drfalse
              high
              https://www.paypal.com/en_US/i/scr/pixel.gifchromecache_94.2.drfalse
                high
                https://www.paypal.com/cgi-bin/webscrchromecache_94.2.drfalse
                  high
                  https://inkscape.org/zh-hans/release/inkscape-1.4/windows/64-bit/msi/dl/chromecache_94.2.drfalse
                    high
                    https://media.inkscape.org/static/images/inkscape-og-image.pngchromecache_94.2.drfalse
                      high
                      https://chat.inkscape.org/channel/inkscape_userchromecache_94.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://inkscape.org/fr/release/inkscape-1.4/windows/64-bit/msi/dl/chromecache_94.2.drfalse
                        high
                        https://inkscape.org/release/inkscape-1.4/windows/64-bit/msi/dl/chromecache_94.2.drfalse
                          high
                          http://www.linuxlibertine.orghttp://www.linuxlibertine.orghttp://www.linuxlibertine.orghttp://www.lichromecache_93.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://media.inkscape.org/static/admin/js/vendor/jquery/jquery.min.jschromecache_94.2.drfalse
                            high
                            https://media.inkscape.org/static/images/django.svgchromecache_94.2.drfalse
                              high
                              https://media.inkscape.org/static/css/gallery.csschromecache_94.2.drfalse
                                high
                                http://creativecommons.org/licenses/by/3.0/chromecache_84.2.drfalse
                                  high
                                  https://inkscape.org/pt-br/release/inkscape-1.4/windows/64-bit/msi/dl/chromecache_94.2.drfalse
                                    high
                                    https://inkscape.org/ru/release/inkscape-1.4/windows/64-bit/msi/dl/chromecache_94.2.drfalse
                                      high
                                      https://inkscape.org/support-us/donate/chromecache_94.2.drfalse
                                        high
                                        http://creativecommons.org/ns#DerivativeWorkschromecache_84.2.drfalse
                                          high
                                          https://media.inkscape.org/static/css/releases.csschromecache_94.2.drfalse
                                            high
                                            https://media.inkscape.org/static/css/text.csschromecache_94.2.drfalse
                                              high
                                              http://creativecommons.org/licenses/by-sa/4.0/chromecache_87.2.drfalse
                                                high
                                                http://creativecommons.org/ns#Distributionchromecache_84.2.drfalse
                                                  high
                                                  https://inkscape.org/hr/release/inkscape-1.4/windows/64-bit/msi/dl/chromecache_94.2.drfalse
                                                    high
                                                    http://www.gnu.org/licenses/gpl-2.0.htmlchromecache_94.2.drfalse
                                                      high
                                                      http://www.linuxlibertine.orgchromecache_93.2.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://media.inkscape.org/static/images/search.svgchromecache_94.2.drfalse
                                                        high
                                                        https://inkscape.org/pt/release/inkscape-1.4/windows/64-bit/msi/dl/chromecache_94.2.drfalse
                                                          high
                                                          https://inkscape.org/ko/release/inkscape-1.4/windows/64-bit/msi/dl/chromecache_94.2.drfalse
                                                            high
                                                            https://lists.inkscape.org/postorius/lists/?all-listschromecache_94.2.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://media.inkscape.org/static/css/ink.csschromecache_94.2.drfalse
                                                              high
                                                              https://inkscape.org/de/release/inkscape-1.4/windows/64-bit/msi/dl/chromecache_94.2.drfalse
                                                                high
                                                                http://www.gnu.org/licenses/chromecache_98.2.drfalse
                                                                  high
                                                                  https://inkscape.org/id/release/inkscape-1.4/windows/64-bit/msi/dl/chromecache_94.2.drfalse
                                                                    high
                                                                    http://fontforge.sf.net)chromecache_93.2.drfalse
                                                                      high
                                                                      https://inkscape.org/es/release/inkscape-1.4/windows/64-bit/msi/dl/chromecache_94.2.drfalse
                                                                        high
                                                                        https://inkscape.org/ja/release/inkscape-1.4/windows/64-bit/msi/dl/chromecache_94.2.drfalse
                                                                          high
                                                                          https://inkscape.org/ar/release/inkscape-1.4/windows/64-bit/msi/dl/chromecache_94.2.drfalse
                                                                            high
                                                                            https://inkscape.org/it/release/inkscape-1.4/windows/64-bit/msi/dl/chromecache_94.2.drfalse
                                                                              high
                                                                              https://media.inkscape.org/static/js/js.cookie.jschromecache_94.2.drfalse
                                                                                high
                                                                                https://osuosl.org/chromecache_94.2.drfalse
                                                                                  high
                                                                                  https://media.inkscape.org/static/images/inkscape-heart.svgchromecache_94.2.drfalse
                                                                                    high
                                                                                    https://media.inkscape.org/media/resources/sigs/inkscape-1.4_2024-10-11_86a8ad7-x64.msi.sha256chromecache_94.2.drfalse
                                                                                      high
                                                                                      https://media.inkscape.org/static/images/paypal-logo.svgchromecache_94.2.drfalse
                                                                                        high
                                                                                        http://creativecommons.org/ns#chromecache_79.2.drfalse
                                                                                          high
                                                                                          http://www.gnu.org/licenses/)chromecache_96.2.dr, chromecache_105.2.drfalse
                                                                                            high
                                                                                            https://inkscape.org/zh-hant/release/inkscape-1.4/windows/64-bit/msi/dl/chromecache_94.2.drfalse
                                                                                              high
                                                                                              https://media.inkscape.org/static/css/main.csschromecache_94.2.drfalse
                                                                                                high
                                                                                                http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtdchromecache_79.2.drfalse
                                                                                                  high
                                                                                                  http://creativecommons.org/ns#Attributionchromecache_84.2.drfalse
                                                                                                    high
                                                                                                    http://scripts.sil.org/OFLhttp://www.fsf.org/licenses/gpl.htmlchromecache_93.2.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://media.inkscape.org/static/js/inkscape.jschromecache_94.2.drfalse
                                                                                                      high
                                                                                                      https://github.com/js-cookie/js-cookiechromecache_102.2.drfalse
                                                                                                        high
                                                                                                        http://www.fastly.com/chromecache_94.2.drfalse
                                                                                                          high
                                                                                                          https://inkscape.gitlab.io/extensions/documentation/chromecache_94.2.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://scripts.sil.org/OFLchromecache_93.2.drfalse
                                                                                                            high
                                                                                                            http://www.fsf.org/licenses/gpl.htmlchromecache_93.2.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://creativecommons.org/ns#Noticechromecache_84.2.drfalse
                                                                                                              high
                                                                                                              http://creativecommons.org/ns#Reproductionchromecache_84.2.drfalse
                                                                                                                high
                                                                                                                https://gitlab.com/inkscape/inkscape-webchromecache_94.2.drfalse
                                                                                                                  high
                                                                                                                  http://www.inkscape.org/namespaces/inkscapechromecache_82.2.dr, chromecache_79.2.drfalse
                                                                                                                    high
                                                                                                                    https://media.inkscape.org/static/css/shield.csschromecache_94.2.drfalse
                                                                                                                      high
                                                                                                                      • No. of IPs < 25%
                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                      • 75% < No. of IPs
                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                      142.250.184.195
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      1.1.1.1
                                                                                                                      unknownAustralia
                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                      172.217.16.206
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      140.211.9.79
                                                                                                                      unknownUnited States
                                                                                                                      3701NERONETUSfalse
                                                                                                                      151.101.1.21
                                                                                                                      unknownUnited States
                                                                                                                      54113FASTLYUSfalse
                                                                                                                      216.58.206.36
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      151.101.195.1
                                                                                                                      unknownUnited States
                                                                                                                      54113FASTLYUSfalse
                                                                                                                      151.101.2.217
                                                                                                                      unknownUnited States
                                                                                                                      54113FASTLYUSfalse
                                                                                                                      239.255.255.250
                                                                                                                      unknownReserved
                                                                                                                      unknownunknownfalse
                                                                                                                      151.101.131.1
                                                                                                                      unknownUnited States
                                                                                                                      54113FASTLYUSfalse
                                                                                                                      64.233.184.84
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      142.250.184.227
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      IP
                                                                                                                      192.168.2.5
                                                                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                                                                      Analysis ID:1629475
                                                                                                                      Start date and time:2025-03-04 19:28:23 +01:00
                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                      Overall analysis duration:0h 3m 23s
                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                      Report type:full
                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                      Sample URL:https://inkscape.org/cs/release/inkscape-1.4/windows/64-bit/msi/dl/
                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                      Number of analysed new started processes analysed:7
                                                                                                                      Number of new started drivers analysed:0
                                                                                                                      Number of existing processes analysed:0
                                                                                                                      Number of existing drivers analysed:0
                                                                                                                      Number of injected processes analysed:0
                                                                                                                      Technologies:
                                                                                                                      • HCA enabled
                                                                                                                      • EGA enabled
                                                                                                                      • AMSI enabled
                                                                                                                      Analysis Mode:default
                                                                                                                      Analysis stop reason:Timeout
                                                                                                                      Detection:CLEAN
                                                                                                                      Classification:clean1.win@16/71@0/13
                                                                                                                      EGA Information:Failed
                                                                                                                      HCA Information:
                                                                                                                      • Successful, ratio: 100%
                                                                                                                      • Number of executed functions: 0
                                                                                                                      • Number of non-executed functions: 0
                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                      • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                      • VT rate limit hit for: https://inkscape.org/cs/release/inkscape-1.4/windows/64-bit/msi/dl/
                                                                                                                      No simulations
                                                                                                                      No context
                                                                                                                      No context
                                                                                                                      No context
                                                                                                                      No context
                                                                                                                      No context
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 4 17:29:17 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2677
                                                                                                                      Entropy (8bit):3.9784792959945436
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:8Dd7TjnXHgidAKZdA19ehwiZUklqehTy+3:8Fnesy
                                                                                                                      MD5:43A661EC34D9E36619E4832D4DA2317D
                                                                                                                      SHA1:3AE0567544EE2DC0FCCE66FD9A9A070877F83A90
                                                                                                                      SHA-256:88D85224CCB51C8BDF1CB93755642E24D3D07481980F9642A73AD3205D86D85C
                                                                                                                      SHA-512:25EB46BF4D7E01F31E73445F65B473D4C01F08D001D5AD4839B5BBADBDFA76267D0485C96F7E74B329BE7B27C32FBB014ECDEB79F988F73B547FC5898ACE2DC4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:L..................F.@.. ...$+.,....-..V3...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IdZ......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VdZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VdZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VdZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VdZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............D^......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 4 17:29:17 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2679
                                                                                                                      Entropy (8bit):3.9920304911031006
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:8Ud7TjnXHgidAKZdA1weh/iZUkAQkqehcy+2:8Yn89Qxy
                                                                                                                      MD5:0AAA845EB9CCE22F78D6BBF052059699
                                                                                                                      SHA1:7FFC25C616D4643C3BF42FC62FF0F3CF3618D1DE
                                                                                                                      SHA-256:8B67B3A6D45ED289887FBF295E11A836A242619EE2868400276B260456D61148
                                                                                                                      SHA-512:D95B9CBCBF4CB5BDD6D21089599409C6C86679AE09A1E8599354E3CCA23ADC57815CF0828D2F55FCD714D9923E07A03E6F41540176DF5ED98585C3EBA33B289D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:L..................F.@.. ...$+.,.....G.V3...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IdZ......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VdZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VdZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VdZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VdZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............D^......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2693
                                                                                                                      Entropy (8bit):4.006101307879296
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:8xId7TjnsHgidAKZdA14tseh7sFiZUkmgqeh7s6y+BX:8xcnxnoy
                                                                                                                      MD5:89F6E4BCD9394970AC93D6FB5C0D7DE3
                                                                                                                      SHA1:4A3CA873AAAC5FCCB05B82A753D5DEC0B8561C60
                                                                                                                      SHA-256:CA06EFD760146134DCBAD8CE7B7C8009E266E42BE1F094BAFD7A5FB07FCBC040
                                                                                                                      SHA-512:4144B93728C2C9CEFA8DF79D8A35FAEAAB38F86D5258CE2C168F2002E2A34229B24A2EED1A1505A2AECE75433B8A18890E209932F08E910B6355DA55CC61DAA5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IdZ......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VdZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VdZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VdZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............D^......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 4 17:29:17 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2681
                                                                                                                      Entropy (8bit):3.9929879773524
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:8Vd7TjnXHgidAKZdA1vehDiZUkwqehQy+R:8jnHiy
                                                                                                                      MD5:9823070F4D391948753C9DF7E776D8E3
                                                                                                                      SHA1:6037A6F3E2D19230B654782D147993DF164CCE99
                                                                                                                      SHA-256:83459F499C198E74C14B19D60D209DB6E0FE3D5EA3417C90E03024034913176C
                                                                                                                      SHA-512:E7E2D627705C8DAFA8AD22409CAE3B01222701BC4DF38C924F3D2FEA4BB8520ADF19754C58954CD0E822D24ABCE8D5B2C79CD4274DB81423BF35A1E64F410D54
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:L..................F.@.. ...$+.,..... .V3...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IdZ......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VdZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VdZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VdZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VdZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............D^......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 4 17:29:17 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2681
                                                                                                                      Entropy (8bit):3.981986746121191
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:8Ad7TjnXHgidAKZdA1hehBiZUk1W1qehWy+C:80n392y
                                                                                                                      MD5:457E9C9EA7F543BA7937AF85BE78484D
                                                                                                                      SHA1:5BEEF275F2B55679C695631105B9EAB07353244A
                                                                                                                      SHA-256:FF46B9710F4D51E8510966D5972A79572D30D3C2B4362B3FD91A332F44033DF1
                                                                                                                      SHA-512:381D6032D98F96C5C8D071DC2CE75BFD0C67334174F49BF71BE77DD65B18ED0B3E84524BB07729316CF2CD063993E7A90F0882701B04042D7D70408DD99E1D90
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:L..................F.@.. ...$+.,.......V3...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IdZ......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VdZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VdZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VdZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VdZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............D^......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 4 17:29:17 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2683
                                                                                                                      Entropy (8bit):3.992905973573211
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:8rd7TjnXHgidAKZdA1duT+ehOuTbbiZUk5OjqehOuTboy+yT+:8Nn/T/TbxWOvTboy7T
                                                                                                                      MD5:D5196E08065CEF1D9FB3D994992FFC92
                                                                                                                      SHA1:8EE712F5DF84504FFE54DAF13FA5CFEA40058BE3
                                                                                                                      SHA-256:3AA1C0952260DA0EDFD10BB1268463E0A51260C21ED1720558EDCF14EFE942FA
                                                                                                                      SHA-512:81260F7B1C7705DA85BD4150045A27EF1DEB88FD07B2F30E40F36954DFD62D6F261A358A2EC128F29E20B7450B6DF9A7D0F0B1557CC97FE4A92C2A2D78674E49
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:L..................F.@.. ...$+.,....A..V3...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IdZ......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VdZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VdZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VdZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VdZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............D^......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Composite Document File V2 Document, Can't read SAT
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):9653
                                                                                                                      Entropy (8bit):2.401591209574862
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:u8yU88y08cy4Gcm8GIRgehGORBQUBRhx55XZum:un8y08Tcm2RGOdBR5tZum
                                                                                                                      MD5:748BC5169EB2BF1CF140D979D7D6F4D8
                                                                                                                      SHA1:EF55EE7A139B439661148AA735BF10B85F0A267E
                                                                                                                      SHA-256:2A33C0D5C2BDF6A18F0D65FBD7FAF7AC9B5D6074560AF451A7EE08B97F0D0A71
                                                                                                                      SHA-512:E3DBD39DF18855DD8298832E1A399A9E0009F5330A2C173FB03CD8A57C67F7C08769AB64E34D7264F6018D5D591BF1C6D4188551DC029275A058FF4936E33E1F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......................>...................$................................................................ ...$...(...,...0...4...8...<...@...D...H...L...P...T...X...\...`...d...h...l...p...t...x...|..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Composite Document File V2 Document, Can't read SAT
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):105660416
                                                                                                                      Entropy (8bit):7.954735918153497
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:D66A3270F2CCF67FF4260BCCB1BC1FC3
                                                                                                                      SHA1:B72A7DA185634269883B8462D84B99BE7FB15267
                                                                                                                      SHA-256:E977E4F3CAEEFBCC5FB094E7F8161E8A1D3FB4BDCDEE1E772F3FCD1F739964CD
                                                                                                                      SHA-512:0144B3869B20B97CD692C4E499656A05668EA6732102CADADC98E21CD5D046FC3C693FC298F475CF75B789EA0D9FF07BCA03A887C602DBC8ED9121269DA2E3AA
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......................>...................$................................................................ ...$...(...,...0...4...8...<...@...D...H...L...P...T...X...\...`...d...h...l...p...t...x...|..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Composite Document File V2 Document, Can't read SAT
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):62763275
                                                                                                                      Entropy (8bit):7.9450171582705496
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:A8D235D4FAC480163437B2A26BC5AA45
                                                                                                                      SHA1:687D159D915FDDF6026654DD7A9325D51F0ECF88
                                                                                                                      SHA-256:158614A5FCC445A14C0E75CDFE30680A7641E89BC7001B1EF935F5FB8764A732
                                                                                                                      SHA-512:9A625D3AD139BD078F8B82836FBC93B38911171618605D6A5D2F825636960E195622FC22FBF3F87B1021FE4D0CE62F36A0091F174AD089885BE49FAD42CAD8B0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......................>...................$................................................................ ...$...(...,...0...4...8...<...@...D...H...L...P...T...X...\...`...d...h...l...p...t...x...|..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5705
                                                                                                                      Entropy (8bit):4.394390057079113
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:2V2ucksB7HW8fEbPrPD0VKwt4jjsxAOK3nzrjRN98MH39GVczNAYKA4hjk3upJeU:2Vfv6WzbPrP2Kwt5OVv3zxG3hY8YWf
                                                                                                                      MD5:900541A72F898DEF895A070C37BA7DAC
                                                                                                                      SHA1:CDBCD528072FFA5485E8A96D87989B15199901AF
                                                                                                                      SHA-256:E3F4137E91BBED23EE74EBCE7AED205D1A8D6822CAC9F003D0AC9C0F541FC89A
                                                                                                                      SHA-512:D80075C527FD4FFA9FC46F0969AA90B5C14E670B5A3BEEA52BFA9352EB95AABDA0C02EB4958B4AE04AE80CCEA606C56B4B2985F3943F42763B1B32E6BB1FF5B8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="110" height="113.67" version="1.1" viewBox="0 0 103.12 106.57" xmlns="http://www.w3.org/2000/svg">. <g transform="translate(-138.39 -109.9)">. <g transform="matrix(1.7761 0 0 1.7761 -151.64 -85.309)">. <path d="m192.24 115.45v54.459c10.98-10.519 24.178-23.074 27.938-34.767 4.1817-13.646-3.3022-24.92-14.922-25.229-6.615-0.15384-13.015 5.5382-13.015 5.5382z" fill="#f1552c" fill-rule="evenodd"/>. <path d="m192.31 115.45v54.459c-10.98-10.519-24.084-23.074-27.845-34.767-4.1817-13.646 3.3022-24.92 14.922-25.229 6.615-0.15384 12.922 5.5382 12.922 5.5382z" fill="#f67537" fill-rule="evenodd"/>. <path d="m192.07 122.8c-1.0493-1e-3 -2.09 0.38519-2.8571 1.1704l-10.94 11.194-0.0154 0.0196c-0.9655 1.1957-1.3807 2.1444-1.2346 3.0059s0.86321 1.39 1.6469 1.7224c1.427 0.60522 3.3104 0.85342 4.5222 1.3206-0.2243 0.14345-0.53826 0.31147-0.92441 0.49051-0.45692 0.21184-0.92752 0.41807-1.2996 0.70711-0.18606 0.14452-0.3746 0.31448-0.45976 0.61208-0.0
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 134 x 133, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):19799
                                                                                                                      Entropy (8bit):7.967444864622203
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:6I4SUBmxQumnoy31gCAlTp+7k6Ecw5HpCtj7iXR2ly87aNoeTz3uUN:6I4Svoh3mVoEcw7m7QR2MyeP3HN
                                                                                                                      MD5:AEA817272467742A104767BBFED576B1
                                                                                                                      SHA1:459189A5FC104B3B7D7231FBDA1849B0F6BCC22F
                                                                                                                      SHA-256:F521C2098B77D6D83FE3958B342E77FAB4ABB63F2B2C2F174DA6A9EF5E48FCB1
                                                                                                                      SHA-512:C6EF1F14A9CBF1C666ECD7952441648FDE7F6BD4C00106152DED1395EF77E030091D1702E620F2718838D035F72408BD5FD20DDD33E3B2E2CBEC61D5CD7547FF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://media.inkscape.org/static/images/inkscape-favicon.png
                                                                                                                      Preview:.PNG........IHDR...............?....pHYs..........o.d....tEXtSoftware.www.inkscape.org..<.....tEXtTitle.Inkscape LogoB.......tEXtAuthor.Andy Fitzsimon..d....tEXtCreation Time.2006.......RtEXtCopyright.CC Attribution-ShareAlike http://creativecommons.org/licenses/by-sa/4.0/.Tb... .IDATx..w.T...?.;...,,.4i.*...&..DL4>j....1...>..h.`o`C.Q."JS.P.......N.......3.".@...u..;.s.y...=.r.............o5.m..Q.z......Q.o...`#.l..].v).......~..]_mm....r.(....A.).P... ...s..`..i....<.c.=|..y..]l.t!..M.4m..4.i.WU..R.^7UU..i.R..4.h4:....?!E...f.&..DF:....0.s........6.`q2.....|.L....7.#..d2y...\.......i.4...".JAUU.....j..c.0.9......<c.....~/...k.3g.t....f.9(.`..R.....4-Cr.%.$I.E..(...Q.!......VSS.%....FZb|o$.....).|.re.I.8...c...RKZ466b.......h4.J...._..}.V`..0e.....C.e..I. ...A.!d...?...<..j......9s.K...yB.y..0aH&..o....9.x.:L..#.4.$......|x<nD"Q.Ba..Y.5k.`.e8v.1...1`..8...lI.Q..`...?.O.>A|..........B.7...E$....>...~..]t1.~&...[...{....Li... ..C.b......[o.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3886
                                                                                                                      Entropy (8bit):5.065989180949913
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:N1DCQBwp/hh1Tv9aa12DIa45D8f3mKwK7ShSqZ5+EIGy:N1mQ2tVT9HsDI7Wfz
                                                                                                                      MD5:8FF1C89F24A8CA6F91F77389A0B70449
                                                                                                                      SHA1:E15AFAAEEE3FF47128BE726BAB45E509B19127C5
                                                                                                                      SHA-256:6533050AFA2E853568CD4B0B8048ED64E94963E38088B226575A7CCA8054F4E2
                                                                                                                      SHA-512:D01C4CE6BE094D80F9FE0FDDF082BFD7DDE3C11D4267C376B487AF5548BA802807FA4F5FB1E184BCF3842522CA2F3F7587EABA9FEA0B963EA7FBBC7AEC6922D8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://media.inkscape.org/static/js/js.cookie.js
                                                                                                                      Preview:/*!. * JavaScript Cookie v2.2.0. * https://github.com/js-cookie/js-cookie. *. * Copyright 2006, 2015 Klaus Hartl & Fagner Brack. * Released under the MIT license. */.;(function (factory) {..var registeredInModuleLoader = false;..if (typeof define === 'function' && define.amd) {...define(factory);...registeredInModuleLoader = true;..}..if (typeof exports === 'object') {...module.exports = factory();...registeredInModuleLoader = true;..}..if (!registeredInModuleLoader) {...var OldCookies = window.Cookies;...var api = window.Cookies = factory();...api.noConflict = function () {....window.Cookies = OldCookies;....return api;...};..}.}(function () {..function extend () {...var i = 0;...var result = {};...for (; i < arguments.length; i++) {....var attributes = arguments[ i ];....for (var key in attributes) {.....result[key] = attributes[key];....}...}...return result;..}...function init (converter) {...function api (key, value, attributes) {....var result;....if (typeof document === 'undefin
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):563
                                                                                                                      Entropy (8bit):5.000577809878899
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:UjdGWOySbYTp/taWdJkDdQxd5jXfQ6Zh14OwTiIXTQxD/14mZ0A:QDUuBtxroY85MxDyW
                                                                                                                      MD5:D2BF21608F8E1E7D5203FEB9D3D1DF9B
                                                                                                                      SHA1:CF28FFC96007F678ECCA8B160B7FEE76ACB8C9E5
                                                                                                                      SHA-256:156419267C17C834DA3256B0AA928F6520730C27FCCE3E10F5CCE69C9E9857F6
                                                                                                                      SHA-512:F8C83FB2921DCAECB0BE7FDBA53A2F0F57C6C49036664E46A96A8AE168D1B520A9038D9B047D14F6A6AD50A136B4F29ED9C1DBE756F0CEED79761EDFCB20A332
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://media.inkscape.org/static/css/releases.css
                                                                                                                      Preview:/* License: AGPLv3 or later (http://www.gnu.org/licenses/), Copyright 2015, Jabiertxof <jtx@jtx.marker.es> */..notes {. min-height: 200px;. margin: 12px 0px;. border: 1px dotted #eee;. background: #FFF none repeat scroll 0% 0%;. overflow: hidden;. padding: 8px 14px !important;.}...contribute {. font-size: 1.5em;. line-height: 110%;. font-weight: bold;. display: inline-block;. padding: 0.5em;. width: 180px;. margin: 1em auto;. text-align: center;. box-sizing: content-box;.}...contribute > span {. display: inline-block;. margin: 0.5em auto;.}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:TrueType Font data, 14 tables, 1st "GPOS", 26 names, Macintosh, Copyright (c) 2012 Sabrina Mariela Lopez (typesenses@live.com.ar), with Reserved Font Name "Euph
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):89416
                                                                                                                      Entropy (8bit):4.303304093368591
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:mFIi6rbdzC5SNzJC46A2rsE64cQsPQ6I1TzNr1XZI:FvsANzJCXNBG
                                                                                                                      MD5:E0484DEDEC5C0B81FE717E4D43DF78E8
                                                                                                                      SHA1:B12205FE754D2C23A84255194133FEE62C1546B9
                                                                                                                      SHA-256:D00048FCE10963D1F7644E40C8462979C362E292564E5E1122AB316F26FDE2DD
                                                                                                                      SHA-512:3C4DA8D8CDF099054ECE3FDE76EAE443113235C91C844328702AFA961E1FE6F61BF4F54686AEB61DC7066DFF83648F084B903B1FAAE0C5FB2D50BD83D15D5BA4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://media.inkscape.org/static/fonts/euphoriascript-regular.ttf
                                                                                                                      Preview:...........`GPOS...........6GSUBDvLu...$... OS/2..m....D...`cmap..9A.......fgasp............glyf..9.......F.head......L....6hhea......LD...$hmtx.D.3..Lh....kern......P.....loca..T...P ....maxp......S.... namet."V..S.....postF)t...Z....d.........,..DFLT................kern................................DFLT.............................../.......\...1..............................Bird.@. !".?.....?.j ?.........?... ....................."........................................................................... !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`a..................................bcdefghijklmno.pqrstuvwxyz{|}~........................................................................8. .........~.........H.S.Y.a.e.o.x.~...... . . . " & 0 : .!"......... .........G.R.X.`.d.n.x.}...... . . . & 0 9 .!"...................v.r.l.j.b.Z.V.C................;...................................................................T................................... ...~..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3656
                                                                                                                      Entropy (8bit):4.944579561845569
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:qnApFtAR8OTy50MeSrbpcKhquYZbnOJB9WAV+V6VUvt:qitOs3evt
                                                                                                                      MD5:48137CB82A2E426690748C5FD0D56AA2
                                                                                                                      SHA1:3354018F4EB146AD616988F7D5338B4143BF3A77
                                                                                                                      SHA-256:4F639EF172FAB3992E8C4BA7D5D12AD96AAECBAFE39FDB553ACCCCE8F1F98D3A
                                                                                                                      SHA-512:D5ECCBB6CC090FD80C2589B19ED0B87D2F5ACB3172073CB0E915267645548D424FD7266F252BAC599709B1344E4A779ECEF8BA858156B24EA58CE4D5BC49C820
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://media.inkscape.org/static/css/shield.css
                                                                                                                      Preview:/* License: AGPLv3 or later (http://www.gnu.org/licenses/), Copyright 2013, Martin Owens <doctormo@gmail.com> */..#shield {. margin: 0 0 60px 0;.}..#banners {. display: block;. height: 360px;. position: relative;. background-size:100%;.}..#banners > div {. background-color: #000000;. background-image: url("../images/banner.svg");. background-repeat: no-repeat;. background-position-x: center;. border-bottom: 1px solid #000000;. display: block;. height: 320px;. left: 0;. margin: 0;. opacity: 0;. padding: 20px;. position: absolute;. transition: opacity 0s ease 0.4s;. width: calc(100% - 40px);. border-radius:4px;.}.@media only screen and (max-width: 960px) {. #banners > div {. border-radius:0px;.}.}.#banners > div.current {. opacity: 1;. transition: opacity 0.4s ease 0s;. z-index: 1;.}..#banners > div {. background-size:100%;.}..#banners > div p {. font-size: 18px;. line-height: 25px;.}..#banners > div > p {. position: absolute;. display:inline-block;.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2666
                                                                                                                      Entropy (8bit):4.8414989938845485
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:cO+AN/VfIkLHHaLIAkye5YfaLxtw4oDViBBZqaWxHJwgk6ZH2vUVIE1KkE5:jRXLnaIAkyaYf6oe4pq6ZsbE1Kkk
                                                                                                                      MD5:5ABCAFF27D8C68C19D2316AAF119D7B2
                                                                                                                      SHA1:A7796D3750B14BB3C833CAC3E59CDAC37941BFC3
                                                                                                                      SHA-256:5B950B8D054A46358334064A38ED0F8E8E327C4439C51762F1C14060055D7A04
                                                                                                                      SHA-512:F90AC8BB30A47ED388BDC7CB07A56E6F61DD924DB7846DA8C32FEDF69EE1E06F775F4EE6D53375E29AAE84C299082C2F78A9FAC921213A7C3E3123906E691F31
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://media.inkscape.org/static/images/search.svg
                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg. version="1.1". width="14.5101". height="14.5101". id="svg2". inkscape:version="1.2.2 (b0a8486541, 2022-12-01)". sodipodi:docname="search.svg". xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape". xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd". xmlns="http://www.w3.org/2000/svg". xmlns:svg="http://www.w3.org/2000/svg". xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#". xmlns:cc="http://creativecommons.org/ns#". xmlns:dc="http://purl.org/dc/elements/1.1/">. <metadata. id="metadata24">. <rdf:RDF>. <cc:Work. rdf:about="">. <dc:format>image/svg+xml</dc:format>. <dc:type. rdf:resource="http://purl.org/dc/dcmitype/StillImage" />. </cc:Work>. </rdf:RDF>. </metadata>. <sodipodi:namedview. pagecolor="#ffffff". bordercolor="#666666". borderopacity="1". objecttolerance="10". gridtolerance="10". guid
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format, TrueType, length 185764, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):185764
                                                                                                                      Entropy (8bit):7.994208396310018
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:3072:Y7V7UQxwFMelo7vTkjct18EECu8JLrCQsdawOzzbbdhnVVpjJSFveyxRbxyEL0FI:G5wF5lCl8R8J3CQxwsbdZ5JKv7xFxycl
                                                                                                                      MD5:5F7315876EE4498F239F267D5F3B9CA9
                                                                                                                      SHA1:079A7B042CE33CD0E443188E18D707425370091E
                                                                                                                      SHA-256:E54791E46B6CE99740B37269148A4BDEDE5FC0B1E642DBA6F29EC856ECDD5CCE
                                                                                                                      SHA-512:63AD0F74E9F7A7D76A7AB06DEE9994961620914D9672436527F0DEA21510D8205AB844A8BB72EC93F75CA8F90997751A15B44E3E84600F009B37508485725A9A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://media.inkscape.org/static/fonts/ubuntu-regular-italic-webfont.woff
                                                                                                                      Preview:wOFF......................................DSIG...........#.P.GPOS..t ..G...0..z.GSUB..........5X.sF.LTSH...`........g.Z.OS/2...L...\...`..._VDMX.......&.......cmap..Y....).....z.cvt ..c.........1.&.fpgm..]........#v.D.gasp..t.............glyf..q.........H.hhdmx...0..Er...(F...head.......6...6....hhea.......#...$....hmtx............]...kern...x..M.....;."zloca..d..........z?.maxp...,... ... ....name..Y.........p...post.._.......-..M@.prep..aX........r6........{N0.._.<...........X.......3.Y.B................x.c`d``^..A.w........_0|`@.,_........................./.Y... ......x.c`f.`..............B3.e.g....feafc.bby...?.A!...\.}.....~.0s.wg.`^.W..a~.P...i+P...3..I..x....pU........b...R.@...@..3...<2`4..$._.......-...6(..H...G-- ..XD..58Z........*R.=...\.....?.s.>{....ub.Jo....GF.-r..q.v...V.LF..r.d.R...1.H........>.P.._..BP.......P...i W..\}...0.d.W..m.4..$..1g..{.mS...wJ.i.NH.;...d{c.v.........An...n..v.....E[(7.Ra./.f..2Q.4..wY.......d.e..e.M.L5..s......%.....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1899
                                                                                                                      Entropy (8bit):5.101997194258306
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:QKPMfNdOrhFzhE5BA3CssOtnIEfaYjkVynEB/EqTH:QKPWOrhXE5jssOBIOnAeQ5H
                                                                                                                      MD5:D4A9B0205888E7DF512689993213B207
                                                                                                                      SHA1:5CC328D8CC09C452471ECC5030A3F821D20F307D
                                                                                                                      SHA-256:D8360C829F9A317973A538786A487CEB0130C8FFDEBDFBE92E2D5CED9B82CC71
                                                                                                                      SHA-512:7ECB86C5FE096BC3BE637D09F452A684C26872991C91308587F3E96D100782169CA3C589EC7900D6C2C894EEC0CA35B6A829C264B091A76776C53E3CE43352C4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://media.inkscape.org/static/css/ink.css
                                                                                                                      Preview:@font-face {. font-family: 'ink';. src: url('../fonts/ink.eot?46449905');. src: url('../fonts/ink.eot?46449905#iefix') format('embedded-opentype'),. url('../fonts/ink.woff2?46449905') format('woff2'),. url('../fonts/ink.woff?46449905') format('woff'),. url('../fonts/ink.ttf?46449905') format('truetype'),. url('../fonts/ink.svg?46449905#ink') format('svg');. font-weight: normal;. font-style: normal;.}./* Chrome hack: SVG is rendered more smooth in Windozze. 100% magic, uncomment if you need it. */./* Note, that will break hinting! In other OS-es font will be not as sharp as it could be */./*.@media screen and (-webkit-min-device-pixel-ratio:0) {. @font-face {. font-family: 'ink';. src: url('../font/ink.svg?46449905#ink') format('svg');. }.}.*/. . [class^="ink-"]:before, [class*=" ink-"]:before {. font-family: "ink";. font-style: normal;. font-weight: normal;. speak: none;. . display: inline-block;. text-decoration: inherit;. width: 1em;. marg
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):8591
                                                                                                                      Entropy (8bit):4.7506788548128505
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:BPYXmUVKE3y4ORZRVEBsnxVctb4MmgkalPJPoAYf0iaAh3TCpDjR:aXiE3uRTVVxqdM3TCpfR
                                                                                                                      MD5:C6BD95CEDD10F6942C43490B09583575
                                                                                                                      SHA1:6B97EF5F849F616A1FEE812CEC13C1783924E6A6
                                                                                                                      SHA-256:C6C2FACBC4F3500AC161F964F3CB08972304457A4DCB73B6D47663B45C34E0F1
                                                                                                                      SHA-512:20F2C5E882278AE3F27914F2552CF0920A44553EC8B9091395FC11F7061B41BA9DB49908488EF3D4964DF92633A05CD0FADA75B0FBED0949D0D7982D41023994
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://media.inkscape.org/static/css/mobile-device.css
                                                                                                                      Preview:/* Always present */.body {. width: 100%;.}..#logo {. margin: 22px 0 0 8px;.}.#tabs {. position: absolute;. top: 0;. right: 8px;.}.#tabs > #tab_hackfest {. position: absolute;. top: 30px;. margin: 0;. right: 0;. opacity: .8;.}.#tabs > #tab_hackfest p,.#tabs > #tab_hackfest a {. border-radius: 5px;.}.#tabs > #tab_hackfest p {. display:inline-block;.}.#topsearch {. right: 8px;. top:65px;.}...header .nav {. padding: 0 10px;.}.#menu {. display: flex;. justify-content: space-between;. border: 0;.}.#menu > li {. display: list-item;. float: left;.}.#menu li ul {. top: 38px;. border-radius:0;.}.#menu > li > a {. padding: 10px 15px;. border: 0;. background: none;. font-size: 13px;. border-radius:0;.}.#menu > li.selected > a,.#menu > li.ancestor > a {. padding: 9px 14px;. border: 1px solid #5a5a5a;.}.#menu > li:last-child > a {. border-radius: 0;.}.#menu li li.main {. display: list-item;.}..body > .footer {. padding: 10px;. margin:0 10px;.}.body > .footer p {. f
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):12234
                                                                                                                      Entropy (8bit):5.045522919807329
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:/knj3RplhpRF4/dv5ueThGol7lQng0AIg0n0GJfIGpDe9cXV47z4yvd+IO0QfbG:snj3XpRkdvTTsol7OF5JANOV4n5F7Qf6
                                                                                                                      MD5:27E11C1BF6BE0A02EFAE0EBD84DB4188
                                                                                                                      SHA1:380C261C7FAC60885B2ECA73F4D47E194418014D
                                                                                                                      SHA-256:2BA1AF216C31BC85708C26C2C66E2BA3F85CC8BE973268E350B9AE8C37A2F10B
                                                                                                                      SHA-512:BB353E94A9FE830DC4520CF93484DA44F414AB93D544E7B20F154728046146F1B3CA1B9AA1B14649FF9F1E9E9CA37951966153F96B82732BB287AB4526EBD57D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://media.inkscape.org/static/images/django.svg
                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>. Created with Inkscape (http://www.inkscape.org/) -->..<svg xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:cc="http://creativecommons.org/ns#" xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd" xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape" version="1.0" width="66.03" height="48.62" id="svg2" sodipodi:version="0.32" inkscape:version="0.48+devel r" sodipodi:docname="django-icon-pony-python-with-ears.svg" inkscape:export-filename="/home/doctormo/Desktop/django-pony.png" inkscape:export-xdpi="129.63628" inkscape:export-ydpi="129.63628">. <title id="title4806">Django Logo</title>. <metadata id="metadata2193">. <rdf:RDF>. <cc:Work rdf:about="">. <dc:format>image/svg+xml</dc:format>. <dc:type rdf:resource="
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4160
                                                                                                                      Entropy (8bit):4.072806339799905
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:z7plN6nbJioHAz6yIGtV0SoQFXBlKs8usNIRBdN:z9lNibJiqo6yNxoQhis8WdN
                                                                                                                      MD5:ABD3870490F247DE805DE135E7B7436A
                                                                                                                      SHA1:37A071BE618B6D44BE440D39070D4B13232C1122
                                                                                                                      SHA-256:9BDD544E23B29C09D4C591989173A4DC589BDC63D1FFCB1BAB81609428734277
                                                                                                                      SHA-512:D313FE4393E11CA6A3FF34817378D4C77E2014DA4E1A0225B127A7FF07BB4D85C2C76FFE465FDBF2AC6931554FCA208B029ADC2BD21384C9E5620F6767FFB26D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://media.inkscape.org/static/images/paypal-logo.svg
                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="37.519mm" height="9.2668mm" version="1.1" viewBox="0 0 132.94 32.834" xmlns="http://www.w3.org/2000/svg">. <path d="m5.2035-0.011454c-0.65588 0-1.2134 0.47515-1.3157 1.1226l-3.8777 24.579c-0.07706 0.4849 0.29855 0.92178 0.79047 0.92178h4.5755c0.65587 0 1.2134-0.47632 1.3157-1.1252l1.0454-6.6302c0.10096-0.64888 0.66127-1.1252 1.3157-1.1252h3.0332c6.3136 0 9.958-3.0555 10.91-9.1098 0.42884-2.6487 0.0173-4.7299-1.223-6.1873-1.3622-1.6004-3.7776-2.4461-6.9854-2.4461h-9.5835zm119.29 1.0093a0.55144 0.55144 0 0 0-0.54843 0.55361 0.55144 0.55144 0 0 0 0.54843 0.551h1.0814v3.4143a0.55144 0.55144 0 0 0 0.5536 0.54844 0.55144 0.55144 0 0 0 0.55102-0.54844v-3.4143h0.981a0.55144 0.55144 0 0 0 0.55101-0.551 0.55144 0.55144 0 0 0-0.55101-0.55361zm4.3438 0.0567a0.5515 0.5515 0 0 0-0.14678 0.0127 0.5515 0.5515 0 0 0-0.43 0.53556v3.852a0.55144 0.55144 0 0 0 0.55103 0.551 0.55144 0.55144 0 0 0 0.54843-0.551v-1.3904l0.74413 1.5783a0.5515 0.5515 0 0 0 0.99
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65451)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):86927
                                                                                                                      Entropy (8bit):5.289226719276158
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:jLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6t3:5kn6x2xe9NK6nC69
                                                                                                                      MD5:A09E13EE94D51C524B7E2A728C7D4039
                                                                                                                      SHA1:0DC32DB4AA9C5F03F3B38C47D883DBD4FED13AAE
                                                                                                                      SHA-256:160A426FF2894252CD7CEBBDD6D6B7DA8FCD319C65B70468F10B6690C45D02EF
                                                                                                                      SHA-512:F8DA8F95B6ED33542A88AF19028E18AE3D9CE25350A06BFC3FBF433ED2B38FEFA5E639CDDFDAC703FC6CAA7F3313D974B92A3168276B3A016CEB28F27DB0714A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://media.inkscape.org/static/admin/js/vendor/jquery/jquery.min.js
                                                                                                                      Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)},
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):35026
                                                                                                                      Entropy (8bit):4.984541511988017
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:By33dkMgEorCoiwJZqg/z08/nRAXxQGzc806EMKPyrL1uz2C1YLFGE4dxlhzqyVv:BAkr/n+mOBs2mUGvdpv
                                                                                                                      MD5:9E1BD6BD4B16D6147391760A443939C1
                                                                                                                      SHA1:A9EF598827EB48E58500455BFB1B807EBE2BC2C7
                                                                                                                      SHA-256:9D3A87DA6920EEB4CF02CD29535276692D77982FF940CB5EE1F89D8445F1E051
                                                                                                                      SHA-512:6AF74213E9523C0B3EA0D3F7F0A165AC5E555C7A011B161FB39A13998E332F499DF9733807D3EFD76B923B62C545BF32E5BFAB90F1B17B3C2F17C58D71310361
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://media.inkscape.org/static/images/inkscape-logo.svg
                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>. Created with Inkscape (http://www.inkscape.org/) -->..<svg. xmlns:svg="http://www.w3.org/2000/svg". xmlns="http://www.w3.org/2000/svg". xmlns:xlink="http://www.w3.org/1999/xlink". xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape". version="1.0". viewBox="0 0 128 128". width="128". height="128". id="svg2">. <defs. id="defs4">. <linearGradient. id="WhiteTransparent". gradientUnits="userSpaceOnUse">. <stop. id="stop7". style="stop-color:#ffffff;stop-opacity:1". offset="0" />. <stop. id="stop9". style="stop-color:#ffffff;stop-opacity:0". offset="1" />. </linearGradient>. <linearGradient. x1="0". y1="128". x2="0". y2="76". id="liquidSpecular". xlink:href="#WhiteTransparent". gradientUnits="userSpaceOnUse" />. <linearGradient. x1="80". y1="20". x2="60".
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4437
                                                                                                                      Entropy (8bit):4.851049070562421
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:DmVVhKNWVy9KJSVvMkfVXVFFeVyLwrV59c+fEVhlAL4DIV8Vl+:uRa33Fa53c/h2LJEl+
                                                                                                                      MD5:2F99733C5FB7871CA18D673AA32ED529
                                                                                                                      SHA1:20E145361B0010C93E94AC330FE156BDA358B76C
                                                                                                                      SHA-256:BD88D18FC2A45B06C11DCA2A1ACE86F92C6E000E0C09B2643E3315D637C4A920
                                                                                                                      SHA-512:2FAD376FFBF263D8F1B64DDDA24895FBB0FC7DE61051EACDB4D781728F310463ACB0852DF9343C2EFFE5C6507348B1D0F22316825A5E64CDD6FA01B00EA00FC4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://media.inkscape.org/static/css/ubuntu.css
                                                                                                                      Preview:/* Ubuntu Font Family Bower-ready v0.1.10 */../* BEGIN Ubuntu Regular */.@font-face {. font-family: 'Ubuntu';. src: url('../fonts/ubuntu-regular-webfont.eot');. src: url('../fonts/ubuntu-regular-webfont.eot?#iefix') format('embedded-opentype'),. url('../fonts/ubuntu-regular-webfont.woff') format('woff'),. url('../fonts/ubuntu-regular-webfont.ttf') format('truetype'),. url('../fonts/ubuntu-regular-webfont.svg#ubunturegular') format('svg');. font-weight: normal;. font-style: normal;.}./* END Ubuntu Regular */../* BEGIN Ubuntu Regular Italic */.@font-face {. font-family: 'Ubuntu';. src: url('../fonts/ubuntu-regular-italic-webfont.eot');. src: url('../fonts/ubuntu-regular-italic-webfont.eot?#iefix') format('embedded-opentype'),. url('../fonts/ubuntu-regular-italic-webfont.woff') format('woff'),. url('../fonts/ubuntu-regular-italic-webfont.ttf') format('truetype'),. url('../fonts/ubuntu-regular-italic-webfont.svg#ubuntu
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2666
                                                                                                                      Entropy (8bit):4.8414989938845485
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:cO+AN/VfIkLHHaLIAkye5YfaLxtw4oDViBBZqaWxHJwgk6ZH2vUVIE1KkE5:jRXLnaIAkyaYf6oe4pq6ZsbE1Kkk
                                                                                                                      MD5:5ABCAFF27D8C68C19D2316AAF119D7B2
                                                                                                                      SHA1:A7796D3750B14BB3C833CAC3E59CDAC37941BFC3
                                                                                                                      SHA-256:5B950B8D054A46358334064A38ED0F8E8E327C4439C51762F1C14060055D7A04
                                                                                                                      SHA-512:F90AC8BB30A47ED388BDC7CB07A56E6F61DD924DB7846DA8C32FEDF69EE1E06F775F4EE6D53375E29AAE84C299082C2F78A9FAC921213A7C3E3123906E691F31
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg. version="1.1". width="14.5101". height="14.5101". id="svg2". inkscape:version="1.2.2 (b0a8486541, 2022-12-01)". sodipodi:docname="search.svg". xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape". xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd". xmlns="http://www.w3.org/2000/svg". xmlns:svg="http://www.w3.org/2000/svg". xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#". xmlns:cc="http://creativecommons.org/ns#". xmlns:dc="http://purl.org/dc/elements/1.1/">. <metadata. id="metadata24">. <rdf:RDF>. <cc:Work. rdf:about="">. <dc:format>image/svg+xml</dc:format>. <dc:type. rdf:resource="http://purl.org/dc/dcmitype/StillImage" />. </cc:Work>. </rdf:RDF>. </metadata>. <sodipodi:namedview. pagecolor="#ffffff". bordercolor="#666666". borderopacity="1". objecttolerance="10". gridtolerance="10". guid
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):4160
                                                                                                                      Entropy (8bit):4.072806339799905
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:z7plN6nbJioHAz6yIGtV0SoQFXBlKs8usNIRBdN:z9lNibJiqo6yNxoQhis8WdN
                                                                                                                      MD5:ABD3870490F247DE805DE135E7B7436A
                                                                                                                      SHA1:37A071BE618B6D44BE440D39070D4B13232C1122
                                                                                                                      SHA-256:9BDD544E23B29C09D4C591989173A4DC589BDC63D1FFCB1BAB81609428734277
                                                                                                                      SHA-512:D313FE4393E11CA6A3FF34817378D4C77E2014DA4E1A0225B127A7FF07BB4D85C2C76FFE465FDBF2AC6931554FCA208B029ADC2BD21384C9E5620F6767FFB26D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="37.519mm" height="9.2668mm" version="1.1" viewBox="0 0 132.94 32.834" xmlns="http://www.w3.org/2000/svg">. <path d="m5.2035-0.011454c-0.65588 0-1.2134 0.47515-1.3157 1.1226l-3.8777 24.579c-0.07706 0.4849 0.29855 0.92178 0.79047 0.92178h4.5755c0.65587 0 1.2134-0.47632 1.3157-1.1252l1.0454-6.6302c0.10096-0.64888 0.66127-1.1252 1.3157-1.1252h3.0332c6.3136 0 9.958-3.0555 10.91-9.1098 0.42884-2.6487 0.0173-4.7299-1.223-6.1873-1.3622-1.6004-3.7776-2.4461-6.9854-2.4461h-9.5835zm119.29 1.0093a0.55144 0.55144 0 0 0-0.54843 0.55361 0.55144 0.55144 0 0 0 0.54843 0.551h1.0814v3.4143a0.55144 0.55144 0 0 0 0.5536 0.54844 0.55144 0.55144 0 0 0 0.55102-0.54844v-3.4143h0.981a0.55144 0.55144 0 0 0 0.55101-0.551 0.55144 0.55144 0 0 0-0.55101-0.55361zm4.3438 0.0567a0.5515 0.5515 0 0 0-0.14678 0.0127 0.5515 0.5515 0 0 0-0.43 0.53556v3.852a0.55144 0.55144 0 0 0 0.55103 0.551 0.55144 0.55144 0 0 0 0.54843-0.551v-1.3904l0.74413 1.5783a0.5515 0.5515 0 0 0 0.99
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):36501
                                                                                                                      Entropy (8bit):5.032561947283935
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:QJN9tFMJOYLDEDFJRcC9sHBMu4RMeBGuhvfL5SgXI8peeoY4:QJLtFMJOYLDEDHRcuhwf8p+
                                                                                                                      MD5:94865CF40886F051971320D10EB08BC5
                                                                                                                      SHA1:A17AEEA1DAD9E523098F05FD91275716644CE76A
                                                                                                                      SHA-256:30D21CBF122D8D8DC31FBEB7F759D47BE6A8B2BB1858DB917F3DDC1B754A498F
                                                                                                                      SHA-512:F1DD8431A236D293360879E55AE16BB94F253D08B6960BFD214814189E40D8897DF30C3DA9E2035040A49BFC18A975A5307437920765CAF0A9F1B9DC4DD7541A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://media.inkscape.org/static/css/main.css
                                                                                                                      Preview:/* License: AGPLv3 or later (http://www.gnu.org/licenses/), Copyright Chris Morgan (2010), Martin Owens (2012) */../*------------------------------------------------------------------ .[Table of contents] .1. Fonts ~17.2. Generic content styles ~53. 2.1 Links. 2.2 Buttons. 2.3 Hyphenation. 2.4 Headings. 2.5 Clearing. 2.6 Other.3. CMS plugins ~258. 3.1 Picture and Picture_plus. 3.2 Table of Contents. 3.3 News.4. Global elements ~340. 4.1 CMS Toolbar. 4.2 Header. 4.3 Search form. 4.4 Logo. 4.5 Dropdowns on the top-right. 4.6 Navigation menu. 4.7 Adjust navigation menu on wider screens. 4.8 Content wrappers. 4.9 Breadcrumbs. 4.10 Footer . 4.11 Final footer .5. Layout ~866. 5.1 3 columns. 5.2 2 columns . 5.3 2-Column layout on wider screens .6. Specific elements ~973. 6.1 Side category. 6.2 Tags. 6.3 Checklist. 6.4 Help list. 6.5 Right picture. 6.6 Messages. 6.7 Popup with blanket.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):35026
                                                                                                                      Entropy (8bit):4.984541511988017
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:By33dkMgEorCoiwJZqg/z08/nRAXxQGzc806EMKPyrL1uz2C1YLFGE4dxlhzqyVv:BAkr/n+mOBs2mUGvdpv
                                                                                                                      MD5:9E1BD6BD4B16D6147391760A443939C1
                                                                                                                      SHA1:A9EF598827EB48E58500455BFB1B807EBE2BC2C7
                                                                                                                      SHA-256:9D3A87DA6920EEB4CF02CD29535276692D77982FF940CB5EE1F89D8445F1E051
                                                                                                                      SHA-512:6AF74213E9523C0B3EA0D3F7F0A165AC5E555C7A011B161FB39A13998E332F499DF9733807D3EFD76B923B62C545BF32E5BFAB90F1B17B3C2F17C58D71310361
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>. Created with Inkscape (http://www.inkscape.org/) -->..<svg. xmlns:svg="http://www.w3.org/2000/svg". xmlns="http://www.w3.org/2000/svg". xmlns:xlink="http://www.w3.org/1999/xlink". xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape". version="1.0". viewBox="0 0 128 128". width="128". height="128". id="svg2">. <defs. id="defs4">. <linearGradient. id="WhiteTransparent". gradientUnits="userSpaceOnUse">. <stop. id="stop7". style="stop-color:#ffffff;stop-opacity:1". offset="0" />. <stop. id="stop9". style="stop-color:#ffffff;stop-opacity:0". offset="1" />. </linearGradient>. <linearGradient. x1="0". y1="128". x2="0". y2="76". id="liquidSpecular". xlink:href="#WhiteTransparent". gradientUnits="userSpaceOnUse" />. <linearGradient. x1="80". y1="20". x2="60".
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):7228
                                                                                                                      Entropy (8bit):4.699106411051723
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:EuDslFVDuBZ7eVpDrgsrc1QkDgZ7OiKDZz:EtpGWrgN3GEZz
                                                                                                                      MD5:0553EC58728B534C6380CC09C7FF405A
                                                                                                                      SHA1:6A43DD754348A573E49B32C36AEB1E609231C056
                                                                                                                      SHA-256:4665D7DAFB2757D2749EB0AD3F2DDCB43897732C38BBE3F822E6ABC0BA46D0C3
                                                                                                                      SHA-512:B4B89E4A481B96FA93DB2C86957FCBF363C6A0409142946033F6B8C5C6D3B036E2991247256B6EB081DEDBF7123E54D91AC2233127B5135DBA63F3BBD54DF461
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://media.inkscape.org/static/css/libertine.css
                                                                                                                      Preview:@font-face {.. font-family: 'LinuxLibertineBold';.. src: url('../fonts/LinuxLibertineBold.ttf') format('truetype');.. font-weight: bold;.. font-style: normal;.. }....@font-face {.. font-family: 'LinuxLibertineBoldItalic';.. src: url('../fonts/LinuxLibertineBoldItalic.ttf') format('truetype');.. font-weight: bold;.. font-style: italic;.. }....@font-face {.. font-family: 'LinuxLibertineDisplayORegular';.. src: url('../fonts/LinuxLibertineDisplayORegular.otf') format('opentype');.. font-weight: normal;.. font-style: normal;.. }....@font-face {.. font-family: 'LinuxLibertineDisplayRegular';.. src: url('../fonts/LinuxLibertineDisplayRegular.ttf') format('truetype');.. font-weight: normal;.. font-style: normal;.. }....@font-face {.. font-family: 'LinuxLibertineInitialsInitials';.. src: url('../fonts/LinuxLibertineInitialsInitials.ttf') format('truetype');.. font-weight: normal;.. font-style: n
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):12234
                                                                                                                      Entropy (8bit):5.045522919807329
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:/knj3RplhpRF4/dv5ueThGol7lQng0AIg0n0GJfIGpDe9cXV47z4yvd+IO0QfbG:snj3XpRkdvTTsol7OF5JANOV4n5F7Qf6
                                                                                                                      MD5:27E11C1BF6BE0A02EFAE0EBD84DB4188
                                                                                                                      SHA1:380C261C7FAC60885B2ECA73F4D47E194418014D
                                                                                                                      SHA-256:2BA1AF216C31BC85708C26C2C66E2BA3F85CC8BE973268E350B9AE8C37A2F10B
                                                                                                                      SHA-512:BB353E94A9FE830DC4520CF93484DA44F414AB93D544E7B20F154728046146F1B3CA1B9AA1B14649FF9F1E9E9CA37951966153F96B82732BB287AB4526EBD57D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>. Created with Inkscape (http://www.inkscape.org/) -->..<svg xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:cc="http://creativecommons.org/ns#" xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd" xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape" version="1.0" width="66.03" height="48.62" id="svg2" sodipodi:version="0.32" inkscape:version="0.48+devel r" sodipodi:docname="django-icon-pony-python-with-ears.svg" inkscape:export-filename="/home/doctormo/Desktop/django-pony.png" inkscape:export-xdpi="129.63628" inkscape:export-ydpi="129.63628">. <title id="title4806">Django Logo</title>. <metadata id="metadata2193">. <rdf:RDF>. <cc:Work rdf:about="">. <dc:format>image/svg+xml</dc:format>. <dc:type rdf:resource="
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5705
                                                                                                                      Entropy (8bit):4.394390057079113
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:2V2ucksB7HW8fEbPrPD0VKwt4jjsxAOK3nzrjRN98MH39GVczNAYKA4hjk3upJeU:2Vfv6WzbPrP2Kwt5OVv3zxG3hY8YWf
                                                                                                                      MD5:900541A72F898DEF895A070C37BA7DAC
                                                                                                                      SHA1:CDBCD528072FFA5485E8A96D87989B15199901AF
                                                                                                                      SHA-256:E3F4137E91BBED23EE74EBCE7AED205D1A8D6822CAC9F003D0AC9C0F541FC89A
                                                                                                                      SHA-512:D80075C527FD4FFA9FC46F0969AA90B5C14E670B5A3BEEA52BFA9352EB95AABDA0C02EB4958B4AE04AE80CCEA606C56B4B2985F3943F42763B1B32E6BB1FF5B8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://media.inkscape.org/static/images/inkscape-heart.svg
                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="110" height="113.67" version="1.1" viewBox="0 0 103.12 106.57" xmlns="http://www.w3.org/2000/svg">. <g transform="translate(-138.39 -109.9)">. <g transform="matrix(1.7761 0 0 1.7761 -151.64 -85.309)">. <path d="m192.24 115.45v54.459c10.98-10.519 24.178-23.074 27.938-34.767 4.1817-13.646-3.3022-24.92-14.922-25.229-6.615-0.15384-13.015 5.5382-13.015 5.5382z" fill="#f1552c" fill-rule="evenodd"/>. <path d="m192.31 115.45v54.459c-10.98-10.519-24.084-23.074-27.845-34.767-4.1817-13.646 3.3022-24.92 14.922-25.229 6.615-0.15384 12.922 5.5382 12.922 5.5382z" fill="#f67537" fill-rule="evenodd"/>. <path d="m192.07 122.8c-1.0493-1e-3 -2.09 0.38519-2.8571 1.1704l-10.94 11.194-0.0154 0.0196c-0.9655 1.1957-1.3807 2.1444-1.2346 3.0059s0.86321 1.39 1.6469 1.7224c1.427 0.60522 3.3104 0.85342 4.5222 1.3206-0.2243 0.14345-0.53826 0.31147-0.92441 0.49051-0.45692 0.21184-0.92752 0.41807-1.2996 0.70711-0.18606 0.14452-0.3746 0.31448-0.45976 0.61208-0.0
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format, TrueType, length 157908, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):157908
                                                                                                                      Entropy (8bit):7.991846225088569
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:3072:PLE6JWqv1YsKBoBhWjGuzqZG0SF+t6++b5JjJqZlgc6H2u4A1L+KbAaV:TE60qNDAGGqZYFBVJjC62umKbb
                                                                                                                      MD5:1A5DD18512C651F0E54D84F08D4BBE9C
                                                                                                                      SHA1:09B521CA246CB4AAFB7C41AC3694655541B9CC8B
                                                                                                                      SHA-256:120C59A3DBCE4D0BDAB15DF65C0B215E64B87A3F27C183A049901D9DF7EE9FE8
                                                                                                                      SHA-512:51047016524FAD85424DEFC8A51C76FA4FBD9E2D4C481C261CBC24BCD76694A7D09E733CC0D1277881F09044303D330054DB14F8B73B662CE4B49AD67567DA3D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://media.inkscape.org/static/fonts/ubuntu-bold-webfont.woff
                                                                                                                      Preview:wOFF......h........,........................DSIG..X.........Bm/yGPOS......H...5..V.GSUB..Nt...@..6.mC.vLTSH....... .......FOS/2...L...[...`.Z..VDMX...4...B........cmap..^H...+.....;y.cvt ..g8............fpgm..bt.......#v.D.gasp................glyf..q...#.........hdmx...x..H........|head.......6...6.d..hhea.......!...$...@hmtx.......k....qe..kern......V....R....loca..g.........v...maxp...,... ... ....name............e.post.........,.X...prep..e....;...............{D..._.<...........X.......3.V.#................x.c`d``^..A.w........."............................../.Y... ......x.c`fjf..............B3.e.`.....`afcbfby...?.A!...\.}.....~.0s.wg.`^...........D....F%...x......W.......cy,.-,,.cy....,e.n..e.l...C.....Q[..@..J.jS..B%..h-)V..Z...H.P#.bS..i.P....s.......s......3......`*$c.H..F&.:.r?.*.O..C..H...y.f.V.K....0;.w........20......0@..Z...Ga. e.u..........>.\.&......L=.....+9.m....>......s)..s..R.^...u?..],U....gF....i.w/.#9.|..*id.N.....w...J.`*.]v..z....o...Y].
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 134 x 133, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):19799
                                                                                                                      Entropy (8bit):7.967444864622203
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:6I4SUBmxQumnoy31gCAlTp+7k6Ecw5HpCtj7iXR2ly87aNoeTz3uUN:6I4Svoh3mVoEcw7m7QR2MyeP3HN
                                                                                                                      MD5:AEA817272467742A104767BBFED576B1
                                                                                                                      SHA1:459189A5FC104B3B7D7231FBDA1849B0F6BCC22F
                                                                                                                      SHA-256:F521C2098B77D6D83FE3958B342E77FAB4ABB63F2B2C2F174DA6A9EF5E48FCB1
                                                                                                                      SHA-512:C6EF1F14A9CBF1C666ECD7952441648FDE7F6BD4C00106152DED1395EF77E030091D1702E620F2718838D035F72408BD5FD20DDD33E3B2E2CBEC61D5CD7547FF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR...............?....pHYs..........o.d....tEXtSoftware.www.inkscape.org..<.....tEXtTitle.Inkscape LogoB.......tEXtAuthor.Andy Fitzsimon..d....tEXtCreation Time.2006.......RtEXtCopyright.CC Attribution-ShareAlike http://creativecommons.org/licenses/by-sa/4.0/.Tb... .IDATx..w.T...?.;...,,.4i.*...&..DL4>j....1...>..h.`o`C.Q."JS.P.......N.......3.".@...u..;.s.y...=.r.............o5.m..Q.z......Q.o...`#.l..].v).......~..]_mm....r.(....A.).P... ...s..`..i....<.c.=|..y..]l.t!..M.4m..4.i.WU..R.^7UU..i.R..4.h4:....?!E...f.&..DF:....0.s........6.`q2.....|.L....7.#..d2y...\.......i.4...".JAUU.....j..c.0.9......<c.....~/...k.3g.t....f.9(.`..R.....4-Cr.%.$I.E..(...Q.!......VSS.%....FZb|o$.....).|.re.I.8...c...RKZ466b.......h4.J...._..}.V`..0e.....C.e..I. ...A.!d...?...<..j......9s.K...yB.y..0aH&..o....9.x.:L..#.4.$......|x<nD"Q.Ba..Y.5k.`.e8v.1...1`..8...lI.Q..`...?.O.>A|..........B.7...E$....>...~..]t1.~&...[...{....Li... ..C.b......[o.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3886
                                                                                                                      Entropy (8bit):5.065989180949913
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:N1DCQBwp/hh1Tv9aa12DIa45D8f3mKwK7ShSqZ5+EIGy:N1mQ2tVT9HsDI7Wfz
                                                                                                                      MD5:8FF1C89F24A8CA6F91F77389A0B70449
                                                                                                                      SHA1:E15AFAAEEE3FF47128BE726BAB45E509B19127C5
                                                                                                                      SHA-256:6533050AFA2E853568CD4B0B8048ED64E94963E38088B226575A7CCA8054F4E2
                                                                                                                      SHA-512:D01C4CE6BE094D80F9FE0FDDF082BFD7DDE3C11D4267C376B487AF5548BA802807FA4F5FB1E184BCF3842522CA2F3F7587EABA9FEA0B963EA7FBBC7AEC6922D8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/*!. * JavaScript Cookie v2.2.0. * https://github.com/js-cookie/js-cookie. *. * Copyright 2006, 2015 Klaus Hartl & Fagner Brack. * Released under the MIT license. */.;(function (factory) {..var registeredInModuleLoader = false;..if (typeof define === 'function' && define.amd) {...define(factory);...registeredInModuleLoader = true;..}..if (typeof exports === 'object') {...module.exports = factory();...registeredInModuleLoader = true;..}..if (!registeredInModuleLoader) {...var OldCookies = window.Cookies;...var api = window.Cookies = factory();...api.noConflict = function () {....window.Cookies = OldCookies;....return api;...};..}.}(function () {..function extend () {...var i = 0;...var result = {};...for (; i < arguments.length; i++) {....var attributes = arguments[ i ];....for (var key in attributes) {.....result[key] = attributes[key];....}...}...return result;..}...function init (converter) {...function api (key, value, attributes) {....var result;....if (typeof document === 'undefin
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format, TrueType, length 170340, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170340
                                                                                                                      Entropy (8bit):7.993630539697926
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:3072:1byuBoaFF/ZO9bJRaWnou37iNKcQA4i5hTpifRzbrG+9oLhVBRwq3tUN:13BoarZMjoy7CKcX4ijTQfRPVWYmeN
                                                                                                                      MD5:27572DBF8C9A848C48949B5AA725E5CF
                                                                                                                      SHA1:496BA28C522200D6E8630FFC0E90485A34400AAF
                                                                                                                      SHA-256:829C406E298FCF418F6062E090FFCD0F93A624572D8D98CC413D46DF448DBF5D
                                                                                                                      SHA-512:AB28A6DBF84A75F1532AFDC2066D5FB76FB1EF1DA080835F10069DE7C3EE6020F868262278D16DAF09F278A9B7736686B6C6E2D1D3A9B76E96D713624CE5AAB1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://media.inkscape.org/static/fonts/ubuntu-regular-webfont.woff
                                                                                                                      Preview:wOFF.......d......f ........................DSIG...@...!.......GPOS..<8..B.../...+fGSUB.......@..6.mC.vLTSH.............25.OS/2...L...\...`....VDMX...p............cmap..Z8...+.....;y.cvt ..d\........-$$.fpgm..^d.......#v.D.gasp..<(............glyf..q...l...Q,hZ..hdmx...p..E.....Vk..head.......6...6.k..hhea.......!...$...Hhmtx...............akern.....C...{r....loca..eH...r.....P~.maxp...,... ... ....name.."`........../_post..'X......,.X..prep..a....n....AF.........{.5G<_.<...........X.......3.Y.C................x.c`d``^..A.w......3.."............................../.Y... ......x.c`f.b..............B3.e.g....feafcbfby...?.A!...\.}.....~.0s.wg.`^.W..a~.#P...V....f..c.Lx....l.W....m......"_m)t+........0.`.e2:.e.,.D.......N.L..AH4....f.@...LF..].6%...P..>..y...J....{.s.=...?.>ug.^..x..D.r.e...|...a.....V....LZA...T.n.....F&...S.....z0.4.j..n......:F.....}..Q~.t.Gd.......W.}P:\.8.....#<$K..8...1..).s...J.....v.d.UJ}....R.VJ....b.:.It.u.b./5.E....7.:ip..7.P..4..M..\..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.16293190511019
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUmExltxlHh/:Jb/
                                                                                                                      MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                                                                                                      SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                                                                                                      SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                                                                                                      SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):12139
                                                                                                                      Entropy (8bit):4.922920092845474
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:HzYZYowJA5QFJ2E+9UQZYFZmVzkzIGnQk0OatMyFx+wQiiFvnpDN5sN5TTK4m051:TYZvwJA5UB+uRDEwIlFFenIX
                                                                                                                      MD5:B0A69D1994F770981244682C08BB084B
                                                                                                                      SHA1:58D63E360621713A56C500D0275E24E990D5274F
                                                                                                                      SHA-256:D6ED0B54EE9C0A30756D6A8395691BCAC65462DB06FCA240FE2DAFD28D49D5B5
                                                                                                                      SHA-512:BFEBC3AD76926BDBA5CC355A6DDBB6FA2D129D5616BE0A91F89614FD4282194EAC7F07F9A1ACB7825CDC3E9019F07727F93991C3FF8F576C51971FF19CDA84D3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://media.inkscape.org/static/js/inkscape.js
                                                                                                                      Preview://.// Copyright 2014, Martin Owens <doctormo@gmail.com>.//.// This file is part of the software inkscape-web, consisting of custom .// code for the Inkscape project's django-based website..//.// inkscape-web is free software: you can redistribute it and/or modify.// it under the terms of the GNU Affero General Public License as published by.// the Free Software Foundation, either version 3 of the License, or.// (at your option) any later version..//.// inkscape-web is distributed in the hope that it will be useful,.// but WITHOUT ANY WARRANTY; without even the implied warranty of.// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the.// GNU Affero General Public License for more details..//.// You should have received a copy of the GNU Affero General Public License.// along with inkscape-web. If not, see <http://www.gnu.org/licenses/>..//../* Page loading processes */.$(document).ready(function() {. setupMenu(false);. setupInlinePages();. $("[src$='.svg']").on("error", fa
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:OpenType font data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):383672
                                                                                                                      Entropy (8bit):6.921805676689045
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:LLXzPCRmmcUOPb2EfBBhvh7Cerm7ojTxT4L0JiuS5zK3fuqbdtNQIAyrRKPw:fDG1ABBhvhGerfT44SetmpDw
                                                                                                                      MD5:74C7E1C4DC53E459BD7DF26DE6925229
                                                                                                                      SHA1:52BB07F367CA2A7E1200BD81CD665D82E80F48EF
                                                                                                                      SHA-256:31B25F57543E13717FFA88C1E6BE22CDE1D61C58476E1AEFCE4AF1A6BD071AA0
                                                                                                                      SHA-512:A4D9A5BA84D6BF14C50B27E4553FF46CA46585F72D422E20CCB5571C8F0649C424003AD73C32C56A283D0F8F2497483FFBC38F70E0E88E4E3EB1016B43F04CB7
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://media.inkscape.org/static/fonts/LinuxLibertineDisplayORegular.otf
                                                                                                                      Preview:OTTO.......PCFF .{}"...p..P.FFTMY.].........GDEF......m`....GPOS.J....~...9.GSUB.TN...px...>OS/2K......@...`cmap.[.....x....head./S........6hhea.b.........$hmtx..M.......".maxp..P....8....nameN{a.........post...(...P... .........6._.<...........{.......{..........................~.........G......................P........9.......................1..................R...... ....PfEd.@. ...~.....~..`............ . .......>...........:.................................4.'...............................................6...........f.................................5...........C.T.........8...........2.W.....................h...........2.\.....................(.........................F.........:.v.........:...........j.*.............L.i.n.u.x. .L.i.b.e.r.t.i.n.e. .b.y. .P.h.i.l.i.p.p. .H... .P.o.l.l.,...O.p.e.n. .F.o.n.t. .u.n.d.e.r. .T.e.r.m.s. .o.f. .f.o.l.l.o.w.i.n.g. .F.r.e.e. .S.o.f.t.w.a.r.e. .L.i.c.e.n.s.e.s.:...G.P.L. .(.G.e.n.e.r.a.l. .P.u.b.l.i.c. .L.i.c.e.n.s.e.). .w.i.t.h. .f.o.n.t
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:OpenType font data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):528064
                                                                                                                      Entropy (8bit):6.818739419473993
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:VL1P6JZTnALEVEjcW7kLY8Gt+6LrqrbRbgNBid1KtpjEh9EOmpqecoGcukUKVjqX:t1wUEVIcW7Sct+Ue/Rbg1Jwm4eab
                                                                                                                      MD5:988F66C65B10DD49D02579BED6E3AA74
                                                                                                                      SHA1:A5CD34F369B8C669297C3DF6E5C3137E1CAB7A66
                                                                                                                      SHA-256:6332761E4FC08E30BCE6F47E4A08E7D5332ABE000AB6CA06C8E86BD88F456114
                                                                                                                      SHA-512:6B0649FB8B5C4336A7F9FEA6AF687C6AF083658E625D9E70D6B02BBC637E9CEDB35489E3E8A626C62BFEB51FFDBA14B5F60E800683712D03ED8491F182529697
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://media.inkscape.org/static/fonts/LinuxLibertineORegular.otf
                                                                                                                      Preview:OTTO.......`CFF os........`YFFTMY.^....L....GDEF"M$...|D...(GPOS..y....`..I.GSUBQ3.....l....MATHP......h....OS/2K......P...`cmapl......,....head./.2.......6hhea.b.D...$...$hmtx..yj......).maxp.rP....H....name...........ypost...(....... ......L...._.<...........{.......{........e.................~.........G...................r..P..r.....6.......................1..................R...... ....PfEd.@. ...~.....~..`............ . .......>...........:...........{.....................,.............P...........................................................U.....................5.9.........C...........8...........".W.....................X...........".,...........b.............................................:...........:.s.........j.............o.L.i.n.u.x. .L.i.b.e.r.t.i.n.e. .b.y. .P.h.i.l.i.p.p. .H... .P.o.l.l.,...O.p.e.n. .F.o.n.t. .u.n.d.e.r. .T.e.r.m.s. .o.f. .f.o.l.l.o.w.i.n.g. .F.r.e.e. .S.o.f.t.w.a.r.e. .L.i.c.e.n.s.e.s.:...G.P.L. .(.G.e.n.e.r.a.l. .P.u.b.l.i.c. .L.i.c.e.n.s.e.). .w
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):26516
                                                                                                                      Entropy (8bit):3.626858809436395
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:Bl1r/9f77+8pR5DnHdQmUdUvZU7OfIGJgyg5HSuDculoT8CrDYMFAJDyb7W:Bs2CM4gW
                                                                                                                      MD5:17E2161BC1272D84DBF8955364ECD6F5
                                                                                                                      SHA1:6D71593EB5B4843F43DF11D9E1A1203C9AEBBB51
                                                                                                                      SHA-256:DD86A1B8FE2C2B0AA3AD4FF200FC3A6A2ABD48FCFEBDD330EC4ADDC39852C8BF
                                                                                                                      SHA-512:1ED6BC8007CD2669180F19B8C84C0CC37FCB23EF2C8E661714E53118B0E8E0FD6B0324957D5EFD1EFC709C38084D586BA735CB3B65A29E532D66749E098AA18A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://inkscape.org/cs/release/inkscape-1.4/windows/64-bit/msi/dl/
                                                                                                                      Preview:<!DOCTYPE html>..<html lang="cs">. <head>. <title>Inkscape 1.4 - Windows : 64-bit : msi | Inkscape</title>. <meta charset="utf-8"/>.. <link rel="shortcut icon" href="https://media.inkscape.org/static/images/inkscape-favicon.png"/>.. .. . <link rel="stylesheet" type="text/css" href="https://media.inkscape.org/static/css/main.css"/>. <link rel="stylesheet" type="text/css" href="https://media.inkscape.org/static/css/text.css"/>. <link rel="stylesheet" type="text/css" href="https://media.inkscape.org/static/css/gallery.css"/>. <link rel="stylesheet" type="text/css" href="https://media.inkscape.org/static/css/ink.css"/>. . <link rel="stylesheet" type="text/css" href="https://media.inkscape.org/static/css/shield.css"/>. <link rel="stylesheet" type="text/css" href="https://media.inkscape.org/static/css/releases.css"/>. . <meta http-equiv="Refresh" content="2; url=/cs/gallery/item/53697/inkscape-1.4_2024-10-11_86a8ad7-x64.msi"/>. ... . <lin
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65451)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):86927
                                                                                                                      Entropy (8bit):5.289226719276158
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:jLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6t3:5kn6x2xe9NK6nC69
                                                                                                                      MD5:A09E13EE94D51C524B7E2A728C7D4039
                                                                                                                      SHA1:0DC32DB4AA9C5F03F3B38C47D883DBD4FED13AAE
                                                                                                                      SHA-256:160A426FF2894252CD7CEBBDD6D6B7DA8FCD319C65B70468F10B6690C45D02EF
                                                                                                                      SHA-512:F8DA8F95B6ED33542A88AF19028E18AE3D9CE25350A06BFC3FBF433ED2B38FEFA5E639CDDFDAC703FC6CAA7F3313D974B92A3168276B3A016CEB28F27DB0714A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)},
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):8954
                                                                                                                      Entropy (8bit):4.961389151666473
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:qkLF0e5PhdCvWSsm0kp+Mm7bX/xaH6zbfMHuBfA7M5bRb+Dt2NFItP1FNvF0ekCp:qYF0SPhAEGi/sn2H6FNvF07qBA9sn
                                                                                                                      MD5:628C509BB5D14035F97BEFFEBC2CE4AB
                                                                                                                      SHA1:F76684724A582BA5B77C4F0FDECC3CE9749EFBAA
                                                                                                                      SHA-256:9B3F8613D7C4448AD4DBFF63E91EC77D7B3E4BEE9D2F89E5221B08E37F7DDE1B
                                                                                                                      SHA-512:F6E6C591BF6A2293286AFEE8A13D8FF2FEB5EE3B41D03E512A48EB56EBD1452852D2FC708F40380EF019E386B16751CA857CC9B5F2D9A8ECAFC10F8BDD9DADBC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://media.inkscape.org/static/css/gallery.css
                                                                                                                      Preview:/* License: AGPLv3 or later (http://www.gnu.org/licenses/), Copyright 2013, Martin Owens <doctormo@gmail.com> */.body.resource #left-column {. line-height: 1.1;. width:76% !important;.}.#gallery, #ballot-block{. display: grid;. column-gap: 1%;. row-gap: 5px;. margin:5px 0;. grid-template-columns: 24.5% 24.5% 24.5% 24.5%;.}..#ballot-block, #gallery.photos {. row-gap: 35px;.}....galleryitem {. display: inline-flex;. width:100%;. padding: 0px;. text-align: center;. vertical-align: middle;. margin: 0;. position:relative;. height: 100%;. flex: auto;. flex-direction:column;.}...galleryitem:hover {. transform:scale(1.1);. z-index:9999999999999;. background-color:#fff;. padding:10px;. margin:-11px;. border-width:1px;. border-style:solid;. border-color:#ccc;. border-radius:4px;. .}..galleryitem.notvoted,.galleryitem.voted {. display: flex;. flex-direction: column;. .}...galleryitem.notvoted,.galleryitem.voted{. margin-bottom:4px;.}....galleryitem.unavailable {.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.16293190511019
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUmExltxlHh/:Jb/
                                                                                                                      MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                                                                                                      SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                                                                                                      SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                                                                                                      SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://www.paypalobjects.com/en_US/i/scr/pixel.gif
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):12139
                                                                                                                      Entropy (8bit):4.922920092845474
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:HzYZYowJA5QFJ2E+9UQZYFZmVzkzIGnQk0OatMyFx+wQiiFvnpDN5sN5TTK4m051:TYZvwJA5UB+uRDEwIlFFenIX
                                                                                                                      MD5:B0A69D1994F770981244682C08BB084B
                                                                                                                      SHA1:58D63E360621713A56C500D0275E24E990D5274F
                                                                                                                      SHA-256:D6ED0B54EE9C0A30756D6A8395691BCAC65462DB06FCA240FE2DAFD28D49D5B5
                                                                                                                      SHA-512:BFEBC3AD76926BDBA5CC355A6DDBB6FA2D129D5616BE0A91F89614FD4282194EAC7F07F9A1ACB7825CDC3E9019F07727F93991C3FF8F576C51971FF19CDA84D3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview://.// Copyright 2014, Martin Owens <doctormo@gmail.com>.//.// This file is part of the software inkscape-web, consisting of custom .// code for the Inkscape project's django-based website..//.// inkscape-web is free software: you can redistribute it and/or modify.// it under the terms of the GNU Affero General Public License as published by.// the Free Software Foundation, either version 3 of the License, or.// (at your option) any later version..//.// inkscape-web is distributed in the hope that it will be useful,.// but WITHOUT ANY WARRANTY; without even the implied warranty of.// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the.// GNU Affero General Public License for more details..//.// You should have received a copy of the GNU Affero General Public License.// along with inkscape-web. If not, see <http://www.gnu.org/licenses/>..//../* Page loading processes */.$(document).ready(function() {. setupMenu(false);. setupInlinePages();. $("[src$='.svg']").on("error", fa
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:troff or preprocessor input, ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3339
                                                                                                                      Entropy (8bit):5.031614617780047
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:HiV9RfVHwViVm/fkOGLovI6ILi43K57BEnkYtVuPRYVBJTO5G:CV9ZVQViVm/mL0kK5e5VuPWVBJTOE
                                                                                                                      MD5:231649A99AFEDC6FCF48A4EFB246F9C9
                                                                                                                      SHA1:032D37F1AD421C71156767B4CA39FF09380987A6
                                                                                                                      SHA-256:A7E8786210D4088C69127D4C0E1AEB97303F04CBFC8477202F3C045D0ADB867B
                                                                                                                      SHA-512:B18978C2208F42D9ADB3F48F0CB3E58588E1664CA58EDA6279A73F7AB0DFFA3D9EB7148757DB199F1B8EF327458F04A24A764881FD9CB7B23300EC420D693177
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://media.inkscape.org/static/css/text.css
                                                                                                                      Preview:/* License: AGPLv3 or later (http://www.gnu.org/licenses/), Copyright 2014, Martin Owens <doctormo@gmail.com> */...hll { background-color: #ffffcc }..c { color: #60a0b0; font-style: italic } /* Comment */..err { border: 1px solid #FF0000 } /* Error */..k { color: #007020; font-weight: bold } /* Keyword */..o { color: #666666 } /* Operator */..cm { color: #60a0b0; font-style: italic } /* Comment.Multiline */..cp { color: #007020 } /* Comment.Preproc */..c1 { color: #60a0b0; font-style: italic } /* Comment.Single */..cs { color: #60a0b0; background-color: #fff0f0 } /* Comment.Special */..gd { color: #A00000 } /* Generic.Deleted */..ge { font-style: italic } /* Generic.Emph */..gr { color: #FF0000 } /* Generic.Error */..gh { color: #000080; font-weight: bold } /* Generic.Heading */..gi { color: #00A000 } /* Generic.Inserted */..go { color: #888888 } /* Generic.Output */..gp { color: #c65d09; font-weight: bold } /* Generic.Prompt */..gs { font-weight: bold } /* Generic.Strong */..gu { colo
                                                                                                                      No static file info
                                                                                                                      Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.
                                                                                                                      020406080s020406080100

                                                                                                                      Click to jump to process

                                                                                                                      020406080s0.0050100MB

                                                                                                                      Click to jump to process

                                                                                                                      Target ID:0
                                                                                                                      Start time:13:29:12
                                                                                                                      Start date:04/03/2025
                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                      File size:3'242'272 bytes
                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:low
                                                                                                                      Has exited:false

                                                                                                                      Target ID:2
                                                                                                                      Start time:13:29:14
                                                                                                                      Start date:04/03/2025
                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=2000,i,2484195120132475727,1088173657969967586,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                      File size:3'242'272 bytes
                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:low
                                                                                                                      Has exited:false

                                                                                                                      Target ID:3
                                                                                                                      Start time:13:29:20
                                                                                                                      Start date:04/03/2025
                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://inkscape.org/cs/release/inkscape-1.4/windows/64-bit/msi/dl/"
                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                      File size:3'242'272 bytes
                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true
                                                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                      No disassembly